Vigil@nce - IBM API Connect: information disclosure via management server, analyzed on 12/05/2020

Vigil@nce - IBM API Connect: information disclosure via management server, analyzed on 12/05/2020

The Vigil@nce team watches public vulnerabilities impacting your computers, and then offers security solutions, a vigilance database and tools to fix them.







Synthesis of the vulnerability 


An attacker can bypass access restrictions to data via management server of IBM API Connect, in order to obtain sensitive information.Impacted software: IBM API Connect.Severity of this computer vulnerability: 2/4.Creation date: 12/05/2020.Références of this announce: 6208032, 6208039, 6208048, 6208052, 6208328, 6208330, 6208332, 6208333, 6208336, CVE-2020-4346, VIGILANCE-VUL-32230.

Description of the vulnerability 


An attacker can bypass access restrictions to data via management server of IBM API Connect, in order to obtain sensitive information.Full bulletin, software filtering, emails, fixes, ... (Request your free trial)

This cybersecurity threat impacts software or systems such as IBM API Connect.

Our Vigil@nce team determined that the severity of this computer threat note is medium.

The trust level is of type confirmed by the editor, with an origin of internet client.

An attacker with a expert ability can exploit this security threat.

Solutions for this threat 


IBM API Connect: version 2018.4.1.11.The version 2018.4.1.11 is fixed.Full bulletin, software filtering, emails, fixes, ... (Request your free trial)

Computer vulnerabilities tracking service 


Vigil@nce provides a software vulnerabilities workaround. The Vigil@nce computer vulnerability tracking service alerts your teams of vulnerabilities or threats impacting your i ..

Support the originator by clicking the read the rest link below.