Weak Password Requirement in IBM Intelligent Operations Center and IBM Water Operations for Waternamics

Weak Password Requirement in IBM Intelligent Operations Center and IBM Water Operations for Waternamics

CVE-2019-4321 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

IBM Intelligent Operations Center V5.1.0 - V5.2.0, IBM Intelligent Operations Center for Emergency Management V5.1.0 - V5.1.0.6, and IBM Water Operations for Waternamics V5.1.0 - V5.2.1.1 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 161201.

Learn more about our User Device Pen Test.