Lucene search

K
ibmIBM866E28CD2E2DC93209C93D85BA8A64F185094F9EA8005C7EB45EBC180314999F
HistoryMay 10, 2022 - 6:44 p.m.

Security Bulletin: IBM QRadar SIEM is vulnerable to cross-site scripting (XSS) (CVE-2022-22345)

2022-05-1018:44:34
www.ibm.com
27

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

Summary

IBM QRadar SIEM is vulnerable to cross site scripting (XSS). IBM QRadar SIEM has addressed the applicable CVEs.

Vulnerability Details

CVEID:CVE-2022-22320
**DESCRIPTION:**IBM QRadar is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/218367 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM QRadar SIEM 7.4
IBM QRadar SIEM 7.3

Remediation/Fixes

IBM recommends customers update their systems promptly.

Product VRMF Remediation/First Fix
IBM QRadar SIEM 7.5.0 GA QRadar / QRM / QVM / QRIF / QNI 7.5.0 UP1
IBM QRadar SIEM 7.4.3 GA - 7.4.3 FP4 QRadar / QRM / QVM / QRIF / QNI 7.4.3 FP5
IBM QRadar SIEM 7.3.3 GA - 7.3.3 FP10 QRadar / QRM / QVM / QRIF / QNI 7.3.3 FP11

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmqradar_pulseMatch7.3
OR
ibmqradar_pulseMatch7.4
OR
ibmqradar_pulseMatch7.5

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.8%

Related for 866E28CD2E2DC93209C93D85BA8A64F185094F9EA8005C7EB45EBC180314999F