CVE-2024-22317

CVSS 3.1 Score 9.1 of 10 (high)

Details

Published Jan 18, 2024
Updated: Jan 24, 2024
CWE ID 307

Summary

CVE-2024-22317 is a vulnerability affecting IBM App Connect Enterprise versions 11.0.0.1 to 11.0.0.24 and 12.0.1.0 to 12.0.11.0. This issue permits a remote attacker to gain unauthorized access to sensitive information or cause a denial of service, as a result of IBM App Connect Enterprise's inadequate restriction of excessive authentication attempts. IBM X-Force has assigned this vulnerability the ID 279143.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-22317 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions