Lucene search

K
ibmIBM9219EBE0F3A9BE629E1FFD67911A9EAA8DD988686263FF4A5DDB859E63A6BEA1
HistoryApr 11, 2024 - 1:41 p.m.

Security Bulletin: IBM QRadar SIEM is vulnerable to command injection and cross-site scripting (CVE-2023-50961, CVE-2023-50960)

2024-04-1113:41:58
www.ibm.com
24
ibm qradar siem
vulnerability
command injection
cross-site scripting
update
7.5.0 up8

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Summary

IBM QRadar SIEM is vulnerable to stored cross-site scripting and could also allow a remote authenticated attacker to execute arbitrary commands on the system. These vulnerabilities have been addressed in the update.

Vulnerability Details

CVEID:CVE-2023-50961
**DESCRIPTION:**IBM QRadar could allow a remote authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request.
CVSS Base score: 7.2
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/275940 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2023-50960
**DESCRIPTION:**IBM QRadar is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 4.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/275939 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM QRadar SIEM 7.5 - 7.5.0 UP7 IF06

Remediation/Fixes

IBM strongly encourages customers to update their systems promptly.

Product Version Fix
IBM QRadar SIEM 7.5.0 7.5.0 UP8

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmqradar_network_securityMatch7.5
CPENameOperatorVersion
ibm security qradar siemeq7.5

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

6.3 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for 9219EBE0F3A9BE629E1FFD67911A9EAA8DD988686263FF4A5DDB859E63A6BEA1