IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 157012.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-06-07T14:40:19.556987Z

Updated: 2024-09-16T17:24:10.565Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4067

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-07T15:29:01.577

Modified: 2023-02-03T18:52:23.667

Link: CVE-2019-4067

cve-icon Redhat

No data.