Vulnerabilities > IBM > API Connect > 2018.3.4

DATE CVE VULNERABILITY TITLE RISK
2019-03-11 CVE-2018-2009 Information Exposure vulnerability in IBM API Connect
IBM API Connect v2018.1 and 2018.4.1 is affected by an information disclosure vulnerability in the consumer API.
network
low complexity
ibm CWE-200
4.0
2019-02-07 CVE-2019-4008 Information Exposure Through Log Files vulnerability in IBM API Connect
API Connect V2018.1 through 2018.4.1.1 is impacted by access token leak.
network
low complexity
ibm CWE-532
critical
9.8
2018-12-20 CVE-2018-1778 Improper Authentication vulnerability in IBM API Connect
IBM LoopBack (IBM API Connect 2018.1, 2018.4.1, 5.0.8.0, and 5.0.8.4) could allow an attacker to bypass authentication if the AccessToken Model is exposed over a REST API, it is then possible for anyone to create an AccessToken for any User provided they know the userId and can hence get access to the other user’s data / access to their privileges (if the user happens to be an Admin for example).
network
ibm CWE-287
critical
9.3
2018-11-20 CVE-2018-1779 Allocation of Resources Without Limits or Throttling vulnerability in IBM API Connect
IBM API Connect 2018.1 through 2018.3.7 could allow an unauthenticated attacker to cause a denial of service due to not setting limits on JSON payload size.
network
low complexity
ibm CWE-770
5.0
2018-11-09 CVE-2018-1774 Improper Neutralization of Formula Elements in a CSV File vulnerability in IBM API Connect
IBM API Connect 5.0.0.0, 5.0.8.4, 2018.1 and 2018.3.6 is vulnerable to CSV injection via the developer portal and analytics that could contain malicious commands that would be executed once opened by an administrator.
network
ibm CWE-1236
6.8
2018-09-07 CVE-2018-1789 Server-Side Request Forgery (SSRF) vulnerability in IBM API Connect
IBM API Connect v2018.1.0 through v2018.3.4 could allow an attacker to send a specially crafted request to conduct a server side request forgery attack.
network
low complexity
ibm CWE-918
6.5
2018-08-22 CVE-2018-1599 Improper Input Validation vulnerability in IBM API Connect
IBM API Connect 5.0.0.0 through 5.0.8.3 could allow a remote attacker to hijack the clicking action of the victim.
network
ibm CWE-20
3.5