Vulnerability CVE-2024-31895


Published: 2024-05-22

Description:
IBM App Connect Enterprise 12.0.1.0 through 12.0.12.1 could allow an authenticated user to obtain sensitive user information using an expired access token. IBM X-Force ID: 288176.

Type:

CWE-324

(Use of a Key Past its Expiration Date)

 References:
https://www.ibm.com/support/pages/node/7154606
https://exchange.xforce.ibmcloud.com/vulnerabilities/288176

Copyright 2024, cxsecurity.com

 

Back to Top