Password Autocomplete Enabled on IBM API Connect Developer Portal User Registration Page (CVE-2020-12345)

Password Autocomplete Enabled on IBM API Connect Developer Portal User Registration Page (CVE-2020-12345)

CVE-2019-4444 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

IBM API Connect 2018.1 through 2018.4.1.7 Developer Portal's user registration page does not disable password autocomplete. An attacker with access to the browser instance and local system credentials can steal the credentials used for registration. IBM X-Force ID: 163453.

Learn more about our Api Penetration Testing.