Lucene search

K
ibmIBM6F4A460995BCC13E75689A1705C1E04913F7DA356C52E65A39AF3D5C31A9B061
HistoryJun 16, 2018 - 9:44 p.m.

Security Bulletin: IBM QRadar SIEM is vulnerable to cross-site scripting. (CVE-2016-2869)

2018-06-1621:44:55
www.ibm.com
10

EPSS

0.001

Percentile

25.7%

Summary

Cross-Site Scripting was found in various fields in the QRadar UI.

Vulnerability Details

CVE-ID: CVE-2016-2869 **Description:**IBM QRadar is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victimโ€™s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victimโ€™s cookie-based authentication credentials. **CVSS Base Score:**5.4 **CVSS Temporal Score:**See https://exchange.xforce.ibmcloud.com/vulnerabilities/112766 for the current score **CVSS Environmental Score:***Undefined CVSS Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Affected Products and Versions

ยท IBM QRadar 7.2.n

ยท IBM QRadar 7.1.n

Remediation/Fixes

ยท QRadar / QRM / QVM / QRIF 7.2.7

ยท IBM QRadar SIEM 7.1 MR2 Patch 13

Workarounds and Mitigations

None

EPSS

0.001

Percentile

25.7%

Related for 6F4A460995BCC13E75689A1705C1E04913F7DA356C52E65A39AF3D5C31A9B061