Vulnerabilities > IBM > Open Power > op920

DATE CVE VULNERABILITY TITLE RISK
2019-08-26 CVE-2019-4169 Insecure Default Initialization of Resource vulnerability in IBM Open Power Op910/Op920
IBM Open Power Firmware OP910 and OP920 could allow access to BMC via IPMI using default OpenBMC password even after BMC password was changed away from the default password.
network
low complexity
ibm CWE-1188
critical
9.1