Lucene search

K

Qradar Suite Security Vulnerabilities - 2020

cve
cve

CVE-2019-4593

IBM QRadar 7.3.0 to 7.3.3 Patch 2 generates an error message that includes sensitive information that could be used in further attacks against the system. IBM X-ForceID: 167743.

4.3CVSS

4.3AI Score

0.001EPSS

2020-04-15 04:15 PM
25
cve
cve

CVE-2019-4594

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-ForceID: 1...

5.9CVSS

5.4AI Score

0.002EPSS

2020-04-15 04:15 PM
29
cve
cve

CVE-2019-4654

IBM QRadar 7.3.0 to 7.3.3 Patch 2 does not validate, or incorrectly validates, a certificate which could allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. IBM X-ForceID: 170965.

4.8CVSS

4.8AI Score

0.001EPSS

2020-04-15 04:15 PM
26
cve
cve

CVE-2020-4268

IBM QRadar 7.3.0 to 7.3.3 Patch 2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-ForceID: 175841.

5.4CVSS

5.2AI Score

0.001EPSS

2020-04-15 04:15 PM
26
cve
cve

CVE-2020-4269

IBM QRadar 7.3.0 to 7.3.3 Patch 2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data. IBM X-ForceID: 175845.

7.5CVSS

7.5AI Score

0.005EPSS

2020-04-15 04:15 PM
70
2
cve
cve

CVE-2020-4270

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a local user to gain escalated privileges due to weak file permissions. IBM X-ForceID: 175846.

7.8CVSS

7.5AI Score

0.0004EPSS

2020-04-15 04:15 PM
66
2
cve
cve

CVE-2020-4271

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow an authenticated user to send a specially crafted command which would be executed as a lower privileged user. IBM X-ForceID: 175897.

6.3CVSS

6.1AI Score

0.023EPSS

2020-04-15 04:15 PM
75
cve
cve

CVE-2020-4272

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a remote attacker to include arbitrary files. A remote attacker could send a specially-crafted request specify a malicious file from a remote system, which could allow the attacker to execute arbitrary code on the vulnerable server. IBM X-ForceID: 17589...

8.8CVSS

8.8AI Score

0.043EPSS

2020-04-15 04:15 PM
61
cve
cve

CVE-2020-4274

IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow an authenticated user to access data and perform unauthorized actions due to inadequate permission checks. IBM X-ForceID: 175980.

5.4CVSS

5.2AI Score

0.02EPSS

2020-04-15 04:15 PM
60
2
cve
cve

CVE-2020-4294

IBM QRadar 7.3.0 to 7.3.3 Patch 2 is vulnerable to Server Side Request Forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-ForceID: 176404.

6.3CVSS

6.1AI Score

0.024EPSS

2020-04-15 04:15 PM
30
2