CVE-2022-34333

IBM Sterling Order Management 10.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 229698.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:sterling_order_management:10:*:*:*:*:*:*:*

History

07 Nov 2023, 03:48

Type Values Removed Values Added
Summary IBM Sterling Order Management 10.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 229698. IBM Sterling Order Management 10.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 229698.

13 Apr 2023, 15:37

Type Values Removed Values Added
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/229698 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/229698 - VDB Entry, Vendor Advisory
References (MISC) https://www.ibm.com/support/pages/node/6981917 - (MISC) https://www.ibm.com/support/pages/node/6981917 - Vendor Advisory
First Time Ibm sterling Order Management
Ibm
CPE cpe:2.3:a:ibm:sterling_order_management:10:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

07 Apr 2023, 13:35

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-07 13:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-34333

Mitre link : CVE-2022-34333

CVE.ORG link : CVE-2022-34333


JSON object : View

Products Affected

ibm

  • sterling_order_management
CWE
CWE-521

Weak Password Requirements