Lucene search

K

Qradar Security Information And Event Manager Security Vulnerabilities

cve
cve

CVE-2019-4593

IBM QRadar 7.3.0 to 7.3.3 Patch 2 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-ForceID: 167743.

4.3CVSS

4.3AI Score

0.001EPSS

2020-04-15 04:15 PM
25
cve
cve

CVE-2019-4594

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-ForceID: 1...

5.9CVSS

5.4AI Score

0.002EPSS

2020-04-15 04:15 PM
29
cve
cve

CVE-2019-4654

IBM QRadar 7.3.0 to 7.3.3 Patch 2 does not validate, or incorrectly validates, a certificate which could allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. IBM X-ForceID: 170965.

4.8CVSS

4.8AI Score

0.001EPSS

2020-04-15 04:15 PM
26
cve
cve

CVE-2020-4151

IBM QRadar SIEM 7.3.0 through 7.3.3 could allow an authenticated attacker to perform unauthorized actions due to improper input validation. IBM X-Force ID: 174201.

6.5CVSS

6.2AI Score

0.001EPSS

2020-04-14 03:15 PM
22
cve
cve

CVE-2020-4268

IBM QRadar 7.3.0 to 7.3.3 Patch 2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-ForceID: 175841.

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-15 04:15 PM
26
cve
cve

CVE-2020-4269

IBM QRadar 7.3.0 to 7.3.3 Patch 2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-ForceID: 175845.

7.5CVSS

7.5AI Score

0.005EPSS

2020-04-15 04:15 PM
70
2
cve
cve

CVE-2020-4270

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a local user to gain escalated privileges due to weak file permissions. IBM X-ForceID: 175846.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-04-15 04:15 PM
66
2
cve
cve

CVE-2020-4271

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow an authenticated user to send a specially crafted command which would be executed as a lower privileged user. IBM X-ForceID: 175897.

6.3CVSS

6.1AI Score

0.023EPSS

2020-04-15 04:15 PM
75
cve
cve

CVE-2020-4272

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a remote attacker to include arbitrary files. A remote attacker could send a specially-crafted request specify a malicious file from a remote system, which could allow the attacker to execute arbitrary code on the vulnerable server. IBM X-ForceID: 17589...

8.8CVSS

8.8AI Score

0.043EPSS

2020-04-15 04:15 PM
61
cve
cve

CVE-2020-4274

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow an authenticated user to access data and perform unauthorized actions due to inadequate permission checks. IBM X-ForceID: 175980.

5.4CVSS

5.2AI Score

0.02EPSS

2020-04-15 04:15 PM
60
2
cve
cve

CVE-2020-4280

IBM QRadar SIEM 7.3 and 7.4 could allow a remote attacker to execute arbitrary commands on the system, caused by insecure deserialization of user-supplied content by the Java deserialization function. By sending a malicious serialized Java object, an attacker could exploit this vulnerability to exe...

8.8CVSS

8.8AI Score

0.446EPSS

2020-10-08 02:15 PM
49
7
cve
cve

CVE-2020-4294

IBM QRadar 7.3.0 to 7.3.3 Patch 2 is vulnerable to Server Side Request Forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-ForceID: 176404.

6.3CVSS

6.1AI Score

0.024EPSS

2020-04-15 04:15 PM
30
2
cve
cve

CVE-2020-4364

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 178961.

5.4CVSS

5.2AI Score

0.001EPSS

2020-07-14 01:15 PM
31
cve
cve

CVE-2020-4485

IBM QRadar 7.2.0 through 7.2.9 could allow an authenticated user to disable the Wincollect service which could aid an attacker in bypassing security mechanisms in future attacks. IBM X-Force ID: 181860.

6.5CVSS

6.6AI Score

0.001EPSS

2020-08-11 12:15 PM
24
cve
cve

CVE-2020-4486

IBM QRadar 7.2.0 thorugh 7.2.9 could allow an authenticated user to overwrite or delete arbitrary files due to a flaw after WinCollect installation. IBM X-Force ID: 181861.

8.1CVSS

7.6AI Score

0.001EPSS

2020-08-11 12:15 PM
24
cve
cve

CVE-2020-4509

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 182364.

7.6CVSS

7.4AI Score

0.001EPSS

2020-06-04 02:15 PM
26
cve
cve

CVE-2020-4510

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 182365.

5.5CVSS

5.5AI Score

0.001EPSS

2020-07-14 01:15 PM
30
cve
cve

CVE-2020-4511

IBM QRadar SIEM 7.3 and 7.4 could allow an authenticated user to cause a denial of service of the qflow process by sending a malformed sflow command. IBM X-Force ID: 182366.

6.5CVSS

6.2AI Score

0.001EPSS

2020-07-14 01:15 PM
21
cve
cve

CVE-2020-4512

IBM QRadar SIEM 7.3 and 7.4 could allow a remote privileged user to execute commands.

7.2CVSS

6.9AI Score

0.002EPSS

2020-07-14 01:15 PM
26
cve
cve

CVE-2020-4513

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182368.

6.1CVSS

5.8AI Score

0.001EPSS

2020-07-14 01:15 PM
22
cve
cve

CVE-2020-4786

IBM QRadar SIEM 7.4.2 GA to 7.4.2 Patch 1, 7.4.0 to 7.4.1 Patch 1, and 7.3.0 to 7.3.3 Patch 5 is vulnerable to server side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other...

4.3CVSS

4.3AI Score

0.001EPSS

2021-01-27 05:15 PM
29
3
cve
cve

CVE-2020-4787

IBM QRadar SIEM 7.4.2 GA to 7.4.2 Patch 1, 7.4.0 to 7.4.1 Patch 1, and 7.3.0 to 7.3.3 Patch 5 is vulnerable to server side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other...

2.3CVSS

3.7AI Score

0.0004EPSS

2021-01-27 05:15 PM
24
3
cve
cve

CVE-2020-4789

IBM QRadar SIEM 7.4.2 GA to 7.4.2 Patch 1, 7.4.0 to 7.4.1 Patch 1, and 7.3.0 to 7.3.3 Patch 5 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM ...

6.5CVSS

6.3AI Score

0.002EPSS

2021-01-27 05:15 PM
24
3
cve
cve

CVE-2020-4883

IBM QRadar SIEM 7.3 and 7.4 could disclose sensitive information about other domains which could be used in further attacks against the system. IBM X-Force ID: 190907.

6.5CVSS

6AI Score

0.001EPSS

2021-05-05 04:15 PM
21
2
cve
cve

CVE-2020-4888

IBM QRadar SIEM 7.4.0 to 7.4.2 Patch 1 and 7.3.0 to 7.3.3 Patch 7 could allow a remote attacker to execute arbitrary commands on the system, caused by insecure deserialization of user-supplied content by the Java deserialization function. By sending a malicious serialized Java object, an attacker c...

8.8CVSS

8.8AI Score

0.12EPSS

2021-01-28 01:15 PM
55
11
cve
cve

CVE-2020-4929

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 191706.

5.4CVSS

5.2AI Score

0.001EPSS

2021-05-05 04:15 PM
30
3
cve
cve

CVE-2020-4932

IBM QRadar SIEM 7.3 and 7.4 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 191748.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-05 04:15 PM
20
4
cve
cve

CVE-2020-4979

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to insecure inter-deployment communication. An attacker that is able to comprimise or spoof traffic between hosts may be able to execute arbitrary commands. IBM X-Force D: 192538.

9.8CVSS

9.3AI Score

0.001EPSS

2021-05-05 04:15 PM
27
5
cve
cve

CVE-2020-4980

IBM QRadar SIEM 7.3 and 7.4 uses less secure methods for protecting data in transit between hosts when encrypt host connections is not enabled as well as data at rest. IBM X-Force ID: 192539.

6.5CVSS

6.3AI Score

0.001EPSS

2021-07-16 05:15 PM
24
2
cve
cve

CVE-2020-4993

IBM QRadar SIEM 7.3 and 7.4 when decompressing or verifying signature of zip files processes data in a way that may be vulnerable to path traversal attacks. IBM X-Force ID: 192905.

4.9CVSS

4.9AI Score

0.001EPSS

2021-05-05 04:15 PM
24
4
cve
cve

CVE-2020-5013

IBM QRadar SIEM 7.3 and 7.4 may vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 193245.

8.1CVSS

7.8AI Score

0.001EPSS

2021-05-05 04:15 PM
26
5
cve
cve

CVE-2020-5032

IBM QRadar SIEM 7.3 and 7.4 in some configurations may be vulnerable to a temporary denial of service attack when sent particular payloads. IBM X-Force ID: 194178.

4.3CVSS

4.4AI Score

0.001EPSS

2021-02-04 05:15 PM
23
2
cve
cve

CVE-2021-20337

IBM QRadar SIEM 7.3.0 to 7.3.3 Patch 8 and 7.4.0 to 7.4.3 GA uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 194448.

7.5CVSS

7.2AI Score

0.001EPSS

2021-07-26 12:15 PM
22
cve
cve

CVE-2021-20391

IBM QRadar User Behavior Analytics 1.0.0 through 4.1.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 195999.

3.3CVSS

3.4AI Score

0.0004EPSS

2021-05-14 05:15 PM
22
6
cve
cve

CVE-2021-20392

IBM QRadar User Behavior Analytics 1.0.0 through 4.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

6.1CVSS

5.8AI Score

0.001EPSS

2021-05-14 05:15 PM
20
cve
cve

CVE-2021-20393

IBM QRadar User Behavior Analytics 1.0.0 through 4.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 196001.

7.5CVSS

7AI Score

0.002EPSS

2021-05-14 05:15 PM
20
3
cve
cve

CVE-2021-20397

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 196017.

6.1CVSS

5.8AI Score

0.001EPSS

2021-05-05 04:15 PM
25
6
cve
cve

CVE-2021-20399

IBM Qradar SIEM 7.3.0 to 7.3.3 Patch 8 and 7.4.0 to 7.4.3 GA is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 196073.

9.1CVSS

8.9AI Score

0.002EPSS

2021-07-27 12:15 PM
53
6
cve
cve

CVE-2021-20400

IBM QRadar SIEM 7.3 and 7.4 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 196074.

7.5CVSS

7.2AI Score

0.001EPSS

2021-12-01 05:15 PM
19
cve
cve

CVE-2021-20401

IBM QRadar SIEM 7.3 and 7.4 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-Force ID: 196075.

7.8CVSS

7.5AI Score

0.0004EPSS

2021-05-05 04:15 PM
22
7
cve
cve

CVE-2021-20429

IBM QRadar User Behavior Analytics 1.0.0 through 4.1.0 could disclose sensitive information due an overly permissive cross-domain policy. IBM X-Force ID: 196334.

5.3CVSS

4.9AI Score

0.001EPSS

2021-05-14 05:15 PM
20
4
cve
cve

CVE-2021-29750

IBM QRadar SIEM 7.3 and 7.4 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 201778.

7.5CVSS

7.2AI Score

0.001EPSS

2021-09-15 06:15 PM
24
cve
cve

CVE-2021-29755

IBM QRadar SIEM 7.3, 7.4, and 7.5 does not preform proper certificate validation for some inter-host communications. IBM X-Force ID: 202015.

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-20 06:15 PM
39
13
cve
cve

CVE-2021-29776

IBM QRadar SIEM 7.3, 7.4, and 7.5 could allow an authenticated user to obtain sensitive information from another user's dashboard providing the dashboard ID of that user. IBM X-Force ID: 203030.

4.3CVSS

5.1AI Score

0.001EPSS

2022-04-27 04:15 PM
66
cve
cve

CVE-2021-29779

IBM QRadar SIEM 7.3 and 7.4 could allow an attacker to obtain sensitive information due to the server performing key exchange without entity authentication on inter-host communications using man in the middle techniques. IBM X-Force ID: 203033.

5.9CVSS

5.5AI Score

0.001EPSS

2021-12-01 05:15 PM
24
cve
cve

CVE-2021-29849

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 205281.

6.1CVSS

5.8AI Score

0.001EPSS

2021-12-01 05:15 PM
20
cve
cve

CVE-2021-29863

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to server side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. This vulnerability is due to an incomplete fix for CVE-2...

4.3CVSS

4.4AI Score

0.001EPSS

2021-12-01 05:15 PM
29
cve
cve

CVE-2021-29880

IBM QRadar SIEM 7.4.3 GA - 7.4.3 Fix Pack 1 when using domains or multi-tenancy could be vulnerable to information disclosure between tenants by routing SIEM data to the incorrect domain. IBM X-Force ID: 206979.

6.5CVSS

6AI Score

0.001EPSS

2021-08-13 04:15 PM
43
3
cve
cve

CVE-2021-38869

IBM QRadar SIEM 7.3, 7.4, and 7.5 in some situations may not automatically log users out after they exceede their idle timeout. IBM X-Force ID: 208341.

9.8CVSS

8.9AI Score

0.001EPSS

2022-04-27 04:15 PM
77
cve
cve

CVE-2021-38874

IBM QRadar SIEM 7.3, 7.4, and 7.5 allows for users to access information across tenant and domain boundaries in some situations. IBM X-Force ID: 208397.

4.3CVSS

5.2AI Score

0.001EPSS

2022-04-27 04:15 PM
55
Total number of security vulnerabilities178