Page 4 of 32 results (0.008 seconds)

CVSS: 8.2EPSS: 0%CPEs: 1EXPL: 0

IBM API Connect 2018.1 through 2018.4.1.6 may inadvertently leak sensitive details about internal servers and network via API swagger. IBM X-force ID: 162947. IBM API Connect 2018.1 a 2018.4.1.6 puede filtrar inadvertidamente detalles confidenciales sobre servidores internos y redes a través de API swagger. IBM X-force ID: 162947. • http://www.ibm.com/support/docview.wss?uid=ibm10960876 https://exchange.xforce.ibmcloud.com/vulnerabilities/162947 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 0

IBM API Connect 2018.1 through 2018.4.1.6 developer portal could allow an unauthorized user to cause a denial of service via an unprotected API. IBM X-Force ID: 162263. El portal para desarrolladores de IBM API Connect 2018.1 a 2018.4.1.6 podría permitir que un usuario no autorizado cause una denegación de servicio a través de una API desprotegida. ID de IBM X-Force: 162263. • https://exchange.xforce.ibmcloud.com/vulnerabilities/162263 https://www.ibm.com/support/docview.wss?uid=ibm10958193 •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

IBM API Connect 2018.1 through 2018.4.1.5 could disclose sensitive information to an unauthorized user that could aid in further attacks against the system. IBM X-Force ID: 155193. IBM API Connect versión 2018.1 hasta 2018.4.1.5, podría divulgar información confidencial a un usuario no autorizado que podría ayudar en nuevos ataques contra el sistema. ID de IBM X-Force: 155193. • http://www.securityfocus.com/bid/108907 https://exchange.xforce.ibmcloud.com/vulnerabilities/155193 https://www.ibm.com/support/docview.wss?uid=ibm10882924 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

IBM API Connect 2018.1 through 2018.4.1.5 could allow an attacker to obtain sensitive information from a specially crafted HTTP request that could aid an attacker in further attacks against the system. IBM X-Force ID: 155150. IBM API Connect versión 2018.1 hasta 2018.4.1.5, podría permitir a un atacante obtener información confidencial de una petición HTTP especialmente creada que podría ayudar a un atacante en nuevos ataques contra el sistema. ID de IBM X-Force: 155150. • http://www.securityfocus.com/bid/108907 https://exchange.xforce.ibmcloud.com/vulnerabilities/155150 https://www.ibm.com/support/docview.wss?uid=ibm10882932 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.4EPSS: 0%CPEs: 1EXPL: 0

IBM API Connect 2018.1 and 2018.4.1.4 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 155195. IBM API Connect versiones 2018.1 y 2018.4.1.4, podría permitir a un atacante remoto piratear la acción de hacer clic de la víctima. Al persuadir a una víctima que visite un sitio web malicioso, un atacante remoto podría aprovechar esta vulnerabilidad para piratear las acciones de cliqueo de la víctima y posiblemente lanzar más ataques contra la víctima. • http://www.securityfocus.com/bid/108153 https://exchange.xforce.ibmcloud.com/vulnerabilities/155195 https://www.ibm.com/support/docview.wss?uid=ibm10882756 • CWE-20: Improper Input Validation •