Vulnerability CVE-2017-1328


Published: 2017-06-27

Description:
IBM API Connect 5.0.0.0 - 5.0.6.0 could allow a remote attacker to bypass security restrictions of the api, caused by improper handling of security policy. By crafting a suitable request, an attacker could exploit this vulnerability to bypass security and use the vulnerable API. IBM X-Force ID: 126230.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
IBM -> Api connect 

 References:
http://www.ibm.com/support/docview.wss?uid=swg22003867
http://www.securityfocus.com/bid/99267
https://exchange.xforce.ibmcloud.com/vulnerabilities/126230

Copyright 2024, cxsecurity.com

 

Back to Top