Vulnerability CVE-2019-4067


Published: 2019-06-07

Description:
IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 157012.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
IBM -> Intelligent operations center 
IBM -> Intelligent operations center for emergency management 
IBM -> Water operations for waternamics 

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/157012
https://www.ibm.com/support/docview.wss?uid=ibm10880213

Copyright 2024, cxsecurity.com

 

Back to Top