Vulnerabilities > IBM > API Connect > High

DATE CVE VULNERABILITY TITLE RISK
2017-04-17 CVE-2017-1161 Improper Input Validation vulnerability in IBM API Connect 5.0.6.0
IBM API Connect 5.0.6.0 could allow a remote attacker to execute arbitrary commands on the system, caused by improper validation of URLs for the Developer Portal.
network
low complexity
ibm CWE-20
7.5