Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ibm Subscribe
Filtered by product App Connect Enterprise Certified Container
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43874 1 Ibm 1 App Connect Enterprise Certified Container 2023-03-17 N/A 6.1 MEDIUM
IBM App Connect Enterprise Certified Container 4.1, 4.2, 5.0, 5.1, 5.2, 6.0, 6.1, 6.2, and 7.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 239963.
CVE-2022-43922 2 Ibm, Redhat 2 App Connect Enterprise Certified Container, Openshift 2023-02-08 N/A 6.5 MEDIUM
IBM App Connect Enterprise Certified Container 4.1, 4.2, 5.0, 5.1, 5.2, 6.0, 6.1, and 6.2 could disclose sensitive information to an attacker due to a weak hash of an API Key in the configuration. IBM X-Force ID: 241583.
CVE-2022-31770 1 Ibm 1 App Connect Enterprise Certified Container 2022-07-12 4.0 MEDIUM 4.9 MEDIUM
IBM App Connect Enterprise Certified Container 4.2 could allow a user from the administration console to cause a denial of service by creating a specially crafted request. IBM X-Force ID: 228221.
CVE-2022-22404 1 Ibm 1 App Connect Enterprise Certified Container 2022-04-08 4.0 MEDIUM 6.5 MEDIUM
IBM App Connect Enterprise Certified Container Dashboard UI (IBM App Connect Enterprise Certified Container 1.5, 2.0, 2.1, 3.0, and 3.1) may be vulnerable to denial of service due to excessive rate limiting.
CVE-2021-29906 2 Ibm, Redhat 2 App Connect Enterprise Certified Container, Openshift 2021-10-15 1.9 LOW 5.5 MEDIUM
IBM App Connect Enterprise Certified Container 1.0, 1.1, 1.2, 1.3, 1.4 and 1.5 could disclose sensitive information to a local user when it is configured to use an IBM Cloud API key to connect to cloud-based connectors. IBM X-Force ID: 207630.
CVE-2021-29759 1 Ibm 1 App Connect Enterprise Certified Container 2021-07-15 2.1 LOW 2.3 LOW
IBM App Connect Enterprise Certified Container 1.0, 1.1, 1.2, and 1.3 could allow a privileged user to obtain sensitive information from internal log files. IBM X-Force ID: 202212.
CVE-2020-4785 1 Ibm 1 App Connect Enterprise Certified Container 2020-11-10 4.9 MEDIUM 5.4 MEDIUM
IBM App Connect Enterprise Certified Container 1.0.0, 1.0.1, 1.0.2, 1.0.3, and 1.0.4 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 189219.