Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product Api Connect
Total 76 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1386 1 Ibm 2 Api Connect, Api Management 2019-10-02 4.3 MEDIUM 5.9 MEDIUM
IBM API Connect 5.0.0.0 could allow a user to bypass policy restrictions and create non-compliant passwords which could be intercepted and decrypted using man in the middle techniques. IBM X-Force ID: 127160.
CVE-2018-1858 1 Ibm 1 Api Connect 2019-06-27 6.8 MEDIUM 8.8 HIGH
IBM API Connect 5.0.0.0 through 5.0.8.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 151256.
CVE-2018-2015 1 Ibm 1 Api Connect 2019-05-06 4.3 MEDIUM 6.1 MEDIUM
IBM API Connect 2018.1 and 2018.4.1.4 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 155195.
CVE-2019-4051 1 Ibm 1 Api Connect 2019-04-10 5.0 MEDIUM 5.3 MEDIUM
Some URIs in IBM API Connect 2018.1 and 2018.4.1.3 disclose system specification information like the machine id, system uuid, filesystem paths, network interface names along with their mac addresses. An attacker can use this information in targeted attacks. IBM X-Force ID: 156542.
CVE-2016-1000232 3 Ibm, Redhat, Salesforce 3 Api Connect, Openshift Container Platform, Tough-cookie 2018-10-31 5.0 MEDIUM 5.3 MEDIUM
NodeJS Tough-Cookie version 2.2.2 contains a Regular Expression Parsing vulnerability in HTTP request Cookie Header parsing that can result in Denial of Service. This attack appear to be exploitable via Custom HTTP header passed by client. This vulnerability appears to have been fixed in 2.3.0.
CVE-2018-1468 1 Ibm 1 Api Connect 2018-06-06 4.0 MEDIUM 4.3 MEDIUM
IBM API Connect 5.0.8.1 and 5.0.8.2 could allow a user to get access to internal environment and sensitive API details to which they are not authorized. IBM X-Force ID: 140399.
CVE-2018-1430 1 Ibm 1 Api Connect 2018-06-06 3.5 LOW 5.4 MEDIUM
IBM API Connect 5.0.0.0 through 5.0.8.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 139226.
CVE-2018-1382 1 Ibm 1 Api Connect 2018-02-26 3.5 LOW 5.4 MEDIUM
IBM API Connect 5.0.0.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138079.
CVE-2017-1785 1 Ibm 1 Api Connect 2018-02-26 4.0 MEDIUM 4.3 MEDIUM
IBM API Connect 5.0.7 and 5.0.8 could allow an authenticated remote user to modify query parameters to obtain sensitive information. IBM X-Force ID: 136859.
CVE-2017-1551 1 Ibm 1 Api Connect 2017-10-03 5.8 MEDIUM 6.1 MEDIUM
IBM API Connect 5.0.0.0 through 5.0.7.2 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 131291.
CVE-2017-1555 1 Ibm 1 Api Connect 2017-10-03 4.0 MEDIUM 4.3 MEDIUM
IBM API Connect 5.0.0.0 through 5.0.7.2 could allow an authenticated user to generate an API token when not subscribed to the application plan. IBM X-Force ID: 131545.
CVE-2017-1556 1 Ibm 1 Api Connect 2017-09-22 4.0 MEDIUM 6.5 MEDIUM
IBM API Connect 5.0.7.0 through 5.0.7.2 is vulnerable to a regular expression attack that could allow an authenticated attacker to use a regex and cause the system to slow or hang. IBM X-Force ID: 131546.
CVE-2017-1322 1 Ibm 1 Api Connect 2017-07-05 6.4 MEDIUM 8.2 HIGH
IBM API Connect 5.0.6.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume memory resources. IBM X-Force ID: 125918.
CVE-2017-1379 1 Ibm 1 Api Connect 2017-06-22 5.0 MEDIUM 7.5 HIGH
IBM API Connect 5.0.0.0 could allow a remote attacker to obtain sensitive information, caused by improper handling of requests to the Developer Portal. IBM X-Force ID: 127002.
CVE-2017-1161 1 Ibm 1 Api Connect 2017-04-25 7.5 HIGH 7.3 HIGH
IBM API Connect 5.0.6.0 could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of URLs for the Developer Portal. By crafting a malicious URL, an attacker could exploit this vulnerability to execute arbitrary commands on the system with the privileges of the www-data user. IBM X-Force ID: 122956.
CVE-2016-3012 1 Ibm 2 Api Connect, Network Path Manager 2016-12-01 5.0 MEDIUM 7.5 HIGH
IBM API Connect (aka APIConnect) before 5.0.3.0 with NPM before 2.2.8 includes certain internal server credentials in the software package, which might allow remote attackers to bypass intended access restrictions by leveraging knowledge of these credentials.