Page 12 of 165 results (0.029 seconds)

CVSS: 6.1EPSS: 0%CPEs: 8EXPL: 0

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182368. IBM QRadar SIEM versiones 7.3 y 7.4, es vulnerable a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar código JavaScript arbitrario en la Interfaz de Usuario Web, alterando así la funcionalidad prevista conllevando potencialmente a una divulgación de credenciales dentro de una sesión confiable. • https://exchange.xforce.ibmcloud.com/vulnerabilities/182368 https://www.ibm.com/support/pages/node/6246131 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.1EPSS: 0%CPEs: 8EXPL: 0

IBM QRadar SIEM 7.3 and 7.4 could allow a remote privileged user to execute commands. IBM QRadar SIEM versiones 7.3 y 7.4, podría permitir a un usuario privilegiado remoto ejecutar comandos • https://exchange.xforce.ibmcloud.com/vulnerabilities/182367 https://www.ibm.com/support/pages/node/6246229 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.5EPSS: 0%CPEs: 8EXPL: 0

IBM QRadar SIEM 7.3 and 7.4 could allow an authenticated user to cause a denial of service of the qflow process by sending a malformed sflow command. IBM X-Force ID: 182366. IBM QRadar SIEM versiones 7.3 y 7.4, podría permitir a un usuario autenticado causar una denegación de servicio del proceso qflow mediante el envío de un comando sflow malformado. IBM X-Force ID: 182366 • https://exchange.xforce.ibmcloud.com/vulnerabilities/182366 https://www.ibm.com/support/pages/node/6246135 •

CVSS: 7.6EPSS: 0%CPEs: 8EXPL: 0

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 182365. IBM QRadar SIEM versiones 7.3 y 7.4, es vulnerable a un ataque de tipo XML External Entity Injection (XXE) cuando se procesan datos XML. Un atacante remoto podría explotar esta vulnerabilidad para exponer información confidencial o consumir recursos de la memoria. • https://exchange.xforce.ibmcloud.com/vulnerabilities/182365 https://www.ibm.com/support/pages/node/6246133 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 5.4EPSS: 0%CPEs: 8EXPL: 0

IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 178961. IBM QRadar SIEM versiones 7.3 y 7.4, es vulnerable a unos ataques de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar código JavaScript arbitrario en la Interfaz de Usuario Web, alterando así la funcionalidad prevista conllevando potencialmente a una divulgación de credenciales dentro de una sesión confiable. • https://exchange.xforce.ibmcloud.com/vulnerabilities/178961 https://www.ibm.com/support/pages/node/6246139 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •