CVE-2024-22317

IBM App Connect Enterprise 11.0.0.1 through 11.0.0.24 and 12.0.1.0 through 12.0.11.0 could allow a remote attacker to obtain sensitive information or cause a denial of service due to improper restriction of excessive authentication attempts. IBM X-Force ID: 279143.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:app_connect_enterprise:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:app_connect_enterprise:*:*:*:*:*:*:*:*

History

24 Jan 2024, 21:43

Type Values Removed Values Added
Summary
  • (es) IBM App Connect Enterprise 11.0.0.1 a 11.0.0.24 y 12.0.1.0 a 12.0.11.0 podría permitir a un atacante remoto obtener información confidencial o provocar una denegación de servicio debido a una restricción inadecuada de intentos de autenticación excesivos. ID de IBM X-Force: 279143.
CPE cpe:2.3:a:ibm:app_connect_enterprise:*:*:*:*:*:*:*:*
References () https://exchange.xforce.ibmcloud.com/vulnerabilities/279143 - () https://exchange.xforce.ibmcloud.com/vulnerabilities/279143 - VDB Entry, Vendor Advisory
References () https://www.ibm.com/support/pages/node/7108661 - () https://www.ibm.com/support/pages/node/7108661 - Patch, Vendor Advisory
First Time Ibm app Connect Enterprise
Ibm

18 Jan 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-18 14:15

Updated : 2024-01-24 21:43


NVD link : CVE-2024-22317

Mitre link : CVE-2024-22317

CVE.ORG link : CVE-2024-22317


JSON object : View

Products Affected

ibm

  • app_connect_enterprise
CWE
CWE-307

Improper Restriction of Excessive Authentication Attempts