#VU74261 Inclusion of Sensitive Information in Log Files in API Gateway and API Manager


Published: 2023-03-31

Vulnerability identifier: #VU74261

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-532

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
API Gateway
Server applications / Application servers
API Manager
Web applications / Other software

Vendor: Axway

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to software stores password in clear text into log files when tracing is configured at the DATA level. A local user can read the log files and gain access to sensitive data.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

API Gateway: April 2019 - September 2020

API Manager: April 2019 - September 2020


External links
http://docs.axway.com/bundle/axway-open-docs/page/docs/apim_relnotes/20220530_apimgr_relnotes/index.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability