A vulnerability classified as critical has been found in IBM App Connect Enterprise up to 11.0.0.24/12.0.11.0. Affected is an unknown function. The manipulation leads to improper restriction of excessive authentication attempts.

This vulnerability is traded as CVE-2024-22317. It is possible to launch the attack remotely. There is no exploit available.

It is recommended to upgrade the affected component.