Lucene search

K

Resilient Security Orchestration Automation And Response Security Vulnerabilities

cve
cve

CVE-2019-4533

IBM Resilient SOAR V38.0 users may experience a denial of service of the SOAR Platform due to a insufficient input validation. IBM X-Force ID: 165589.

4.3CVSS

4.4AI Score

0.001EPSS

2020-08-28 03:15 PM
21
cve
cve

CVE-2019-4579

IBM Resilient SOAR 38 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID: 167236.

4.3CVSS

4.5AI Score

0.001EPSS

2020-08-28 03:15 PM
16
cve
cve

CVE-2020-4633

IBM Resilient SOAR V38.0 could allow a remote attacker to execute arbitrary code on the system, caused by formula injection due to improper input validation.

8.8CVSS

8.9AI Score

0.004EPSS

2020-12-11 03:15 PM
24
cve
cve

CVE-2020-4636

IBM Resilient OnPrem 38.2 could allow a privileged user to inject malicious commands through Python3 scripting. IBM X-Force ID: 185503.

7.2CVSS

6.6AI Score

0.001EPSS

2020-10-16 05:15 PM
24
cve
cve

CVE-2020-4864

IBM Resilient SOAR V38.0 could allow an attacker on the internal net work to provide the server with a spoofed source IP address. IBM X-Force ID: 190567.

4.3CVSS

4.4AI Score

0.0005EPSS

2020-10-29 04:15 PM
21
cve
cve

CVE-2021-20566

IBM Resilient SOAR V38.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 199238.

7.5CVSS

7.2AI Score

0.001EPSS

2021-06-16 05:15 PM
19
2
cve
cve

CVE-2021-20567

IBM Resilient SOAR V38.0 could allow a local privileged attacker to obtain sensitive information due to improper or nonexisting encryption.IBM X-Force ID: 199239.

4.4CVSS

4.2AI Score

0.0004EPSS

2021-06-16 05:15 PM
22
cve
cve

CVE-2021-29704

IBM Security SOAR uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.

7.5CVSS

7.3AI Score

0.001EPSS

2021-08-23 04:15 PM
32
5
cve
cve

CVE-2021-29780

IBM Resilient OnPrem v41.1 of IBM Security SOAR could allow an authenticated user to perform actions that they should not have access to due to improper input validation. IBM X-Force ID: 203085.

4.7CVSS

4.5AI Score

0.001EPSS

2021-07-19 04:15 PM
21
3
cve
cve

CVE-2021-29802

IBM Security SOAR performs an operation at a privilege level that is higher than the minimum level required, which creates new weaknesses or amplifies the consequences of other weaknesses.

7.5CVSS

7.5AI Score

0.001EPSS

2021-08-23 04:15 PM
31
2