Weak Password Policy in IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0

Weak Password Policy in IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0

CVE-2019-4067 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

IBM Intelligent Operations Center (IOC) 5.1.0 through 5.2.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 157012.

Learn more about our User Device Pen Test.