9.1
CVE-2019-4169
- EPSS 0.27%
- Published 26.08.2019 15:15:13
- Last modified 21.11.2024 04:43:16
- Source psirt@us.ibm.com
- Teams watchlist Login
- Open Login
IBM Open Power Firmware OP910 and OP920 could allow access to BMC via IPMI using default OpenBMC password even after BMC password was changed away from the default password. IBM X-Force ID: 158702.
Data is provided by the National Vulnerability Database (NVD)
Ibm ≫ Open Power Versionop910
Ibm ≫ Open Power Versionop920
Ibm ≫ Power System 8335-gtc Version-
Ibm ≫ Power System 8335-gtg Version-
Ibm ≫ Power System 8335-gtw Version-
Ibm ≫ Power System 8335-gtg Version-
Ibm ≫ Power System 8335-gtw Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.27% | 0.473 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 9.1 | 3.9 | 5.2 |
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
nvd@nist.gov | 6.4 | 10 | 4.9 |
AV:N/AC:L/Au:N/C:P/I:P/A:N
|
psirt@us.ibm.com | 8.1 | 2.8 | 5.2 |
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
|
CWE-1188 Initialization of a Resource with an Insecure Default
The product initializes or sets a resource with a default that is intended to be changed by the administrator, but the default is not secure.