Lucene search

K

Qradar Security Information And Event Manager Security Vulnerabilities - 2020

cve
cve

CVE-2018-1725

IBM QRadar SIEM 7.3 and 7.4 n a multi tenant configuration could be vulnerable to information disclosure. IBM X-Force ID: 147440.

2.3CVSS

3.3AI Score

0.0004EPSS

2020-11-05 05:15 PM
18
cve
cve

CVE-2019-4508

IBM QRadar SIEM 7.3.0 through 7.3.3 uses weak credential storage in some instances which could be decrypted by a local attacker. IBM X-Force ID: 164429.

7.8CVSS

7.2AI Score

0.0004EPSS

2020-01-10 04:15 PM
61
cve
cve

CVE-2019-4545

IBM QRadar SIEM 7.3 and 7.4 when configured to use Active Directory Authentication may be susceptible to spoofing attacks. IBM X-Force ID: 165877.

7.5CVSS

7.7AI Score

0.001EPSS

2020-10-08 02:15 PM
35
2
cve
cve

CVE-2019-4559

IBM QRadar SIEM 7.3.0 through 7.3.3 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 166355.

5.3CVSS

4.9AI Score

0.001EPSS

2020-01-10 04:15 PM
64
cve
cve

CVE-2019-4593

IBM QRadar 7.3.0 to 7.3.3 Patch 2 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-ForceID: 167743.

4.3CVSS

4.3AI Score

0.001EPSS

2020-04-15 04:15 PM
25
cve
cve

CVE-2019-4594

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-ForceID: 1...

5.9CVSS

5.4AI Score

0.002EPSS

2020-04-15 04:15 PM
29
cve
cve

CVE-2019-4654

IBM QRadar 7.3.0 to 7.3.3 Patch 2 does not validate, or incorrectly validates, a certificate which could allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. IBM X-ForceID: 170965.

4.8CVSS

4.8AI Score

0.001EPSS

2020-04-15 04:15 PM
26
cve
cve

CVE-2020-4151

IBM QRadar SIEM 7.3.0 through 7.3.3 could allow an authenticated attacker to perform unauthorized actions due to improper input validation. IBM X-Force ID: 174201.

6.5CVSS

6.2AI Score

0.001EPSS

2020-04-14 03:15 PM
21
cve
cve

CVE-2020-4268

IBM QRadar 7.3.0 to 7.3.3 Patch 2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-ForceID: 175841.

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-15 04:15 PM
26
cve
cve

CVE-2020-4269

IBM QRadar 7.3.0 to 7.3.3 Patch 2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-ForceID: 175845.

7.5CVSS

7.5AI Score

0.005EPSS

2020-04-15 04:15 PM
70
2
cve
cve

CVE-2020-4270

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a local user to gain escalated privileges due to weak file permissions. IBM X-ForceID: 175846.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-04-15 04:15 PM
66
2
cve
cve

CVE-2020-4271

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow an authenticated user to send a specially crafted command which would be executed as a lower privileged user. IBM X-ForceID: 175897.

6.3CVSS

6.1AI Score

0.023EPSS

2020-04-15 04:15 PM
75
cve
cve

CVE-2020-4272

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a remote attacker to include arbitrary files. A remote attacker could send a specially-crafted request specify a malicious file from a remote system, which could allow the attacker to execute arbitrary code on the vulnerable server. IBM X-ForceID: 17589...

8.8CVSS

8.8AI Score

0.043EPSS

2020-04-15 04:15 PM
61
cve
cve

CVE-2020-4274

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow an authenticated user to access data and perform unauthorized actions due to inadequate permission checks. IBM X-ForceID: 175980.

5.4CVSS

5.2AI Score

0.02EPSS

2020-04-15 04:15 PM
60
2
cve
cve

CVE-2020-4280

IBM QRadar SIEM 7.3 and 7.4 could allow a remote attacker to execute arbitrary commands on the system, caused by insecure deserialization of user-supplied content by the Java deserialization function. By sending a malicious serialized Java object, an attacker could exploit this vulnerability to exe...

8.8CVSS

8.8AI Score

0.446EPSS

2020-10-08 02:15 PM
49
7
cve
cve

CVE-2020-4294

IBM QRadar 7.3.0 to 7.3.3 Patch 2 is vulnerable to Server Side Request Forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-ForceID: 176404.

6.3CVSS

6.1AI Score

0.024EPSS

2020-04-15 04:15 PM
30
2
cve
cve

CVE-2020-4364

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 178961.

5.4CVSS

5.2AI Score

0.001EPSS

2020-07-14 01:15 PM
31
cve
cve

CVE-2020-4485

IBM QRadar 7.2.0 through 7.2.9 could allow an authenticated user to disable the Wincollect service which could aid an attacker in bypassing security mechanisms in future attacks. IBM X-Force ID: 181860.

6.5CVSS

6.6AI Score

0.001EPSS

2020-08-11 12:15 PM
24
cve
cve

CVE-2020-4486

IBM QRadar 7.2.0 thorugh 7.2.9 could allow an authenticated user to overwrite or delete arbitrary files due to a flaw after WinCollect installation. IBM X-Force ID: 181861.

8.1CVSS

7.6AI Score

0.001EPSS

2020-08-11 12:15 PM
24
cve
cve

CVE-2020-4509

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 182364.

7.6CVSS

7.4AI Score

0.001EPSS

2020-06-04 02:15 PM
26
cve
cve

CVE-2020-4510

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 182365.

5.5CVSS

5.5AI Score

0.001EPSS

2020-07-14 01:15 PM
30
cve
cve

CVE-2020-4511

IBM QRadar SIEM 7.3 and 7.4 could allow an authenticated user to cause a denial of service of the qflow process by sending a malformed sflow command. IBM X-Force ID: 182366.

6.5CVSS

6.2AI Score

0.001EPSS

2020-07-14 01:15 PM
21
cve
cve

CVE-2020-4512

IBM QRadar SIEM 7.3 and 7.4 could allow a remote privileged user to execute commands.

7.2CVSS

6.9AI Score

0.002EPSS

2020-07-14 01:15 PM
26
cve
cve

CVE-2020-4513

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182368.

6.1CVSS

5.8AI Score

0.001EPSS

2020-07-14 01:15 PM
22