7.5
CVE-2019-4067
- EPSS 0.21%
- Published 07.06.2019 15:29:01
- Last modified 21.11.2024 04:43:06
- Source psirt@us.ibm.com
- Teams watchlist Login
- Open Login
IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 157012.
Data is provided by the National Vulnerability Database (NVD)
Ibm ≫ Intelligent Operations Center Version >= 5.1.0 <= 5.2.0
Ibm ≫ Intelligent Operations Center For Emergency Management Version >= 5.1.0 <= 5.1.0.6
Ibm ≫ Water Operations For Waternamics Version >= 5.1.0 <= 5.2.1.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.21% | 0.397 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 7.5 | 3.9 | 3.6 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
nvd@nist.gov | 5 | 10 | 2.9 |
AV:N/AC:L/Au:N/C:P/I:N/A:N
|
psirt@us.ibm.com | 5.9 | 2.2 | 3.6 |
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
|
CWE-521 Weak Password Requirements
The product does not require that users should have strong passwords, which makes it easier for attackers to compromise user accounts.