CVE-2019-4169

IBM Open Power Firmware OP910 and OP920 could allow access to BMC via IPMI using default OpenBMC password even after BMC password was changed away from the default password. IBM X-Force ID: 158702.
Configurations

Configuration 1


Information

Published : 2019-08-26 03:15

Updated : 2022-12-09 07:24


NVD link : CVE-2019-4169

Mitre link : CVE-2019-4169

Products Affected
CWE
CWE-1188

Insecure Default Initialization of Resource