Lucene search

K
ibmIBM4BE6E667BF626D78ECC5D4694B969D3F47C53DE0FB95EF510A37098B69B5F64B
HistoryMay 01, 2024 - 1:12 p.m.

Security Bulletin: IBM QRadar Suite software is vulnerable to injection attacks

2024-05-0113:12:54
www.ibm.com
10
ibm qradar suite
injection attacks
dashboard parameters
update
version 1.10.21.0
cloud pak for security

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Summary

IBM QRadar Suite software is vulnerable to injection attacks through dashboard parameters. This has been updated in the latest release and vulnerabilities have been addressed. Please follow the instructions in the Remediation/Fixes section below to update to the latest version.

Vulnerability Details

CVEID:CVE-2023-47727
**DESCRIPTION:**IBM QRadar Suite Software could allow an authenticated user to modify dashboard parameters due to improper input validation.
CVSS Base score: 4.3
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/272089 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Cloud Pak for Security 1.10.0.0 - 1.10.11.0
QRadar Suite Software

1.10.12.0 - 1.10.20.0

Remediation/Fixes

IBM strongly encourages customers to update their systems promptly.

Please upgrade to at least version 1.10.21.0 following these instructions: <https://www.ibm.com/docs/en/cloud-paks/cp-security/1.10?topic=installing-upgrading-cloud-pak-security&gt;.

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmcloud_pak_for_securityMatch1.10
CPENameOperatorVersion
ibm cloud pak for securityeq1.10

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for 4BE6E667BF626D78ECC5D4694B969D3F47C53DE0FB95EF510A37098B69B5F64B