Vulnerabilities > IBM > APP Connect Enterprise > 12.0.10.0

DATE CVE VULNERABILITY TITLE RISK
2024-01-18 CVE-2024-22317 Improper Restriction of Excessive Authentication Attempts vulnerability in IBM APP Connect Enterprise
IBM App Connect Enterprise 11.0.0.1 through 11.0.0.24 and 12.0.1.0 through 12.0.11.0 could allow a remote attacker to obtain sensitive information or cause a denial of service due to improper restriction of excessive authentication attempts.
network
low complexity
ibm CWE-307
critical
9.1