Page 5 of 42 results (0.420 seconds)

CVSS: 6.1EPSS: 0%CPEs: 10EXPL: 0

IBM QRadar 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 133121. IBM Qradar 7.2 y 7.3 es vulnerable a Cross-Site Scripting. Esta vulnerabilidad permite que los usuarios embeban código JavaScript arbitrario en la interfaz de usuario web, lo que altera las funcionalidades previstas. • http://www.ibm.com/support/docview.wss?uid=swg22012344 http://www.securityfocus.com/bid/102476 https://exchange.xforce.ibmcloud.com/vulnerabilities/133121 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.9EPSS: 0%CPEs: 10EXPL: 2

IBM QRadar 7.2 and 7.3 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors. IBM X-Force ID: 119737. IBM QRadar 7.2 y 7.3 especifica permisos para un recurso crítico para la seguridad de forma que permite que ese recurso sea leído o modificado por actores no planeados. IBM X-Force ID: 119737. • https://www.exploit-db.com/exploits/45005 http://www.ibm.com/support/docview.wss?uid=swg22012293 https://exchange.xforce.ibmcloud.com/vulnerabilities/119737 https://blogs.securiteam.com/index.php/archives/3689 https://raw.githubusercontent.com/pedrib/PoC/master/advisories/IBM/ibm-qradar-siem-forensics.txt https://seclists.org/fulldisclosure/2018/May/54 http://www-01.ibm.com/support/docview.wss?uid=swg22015797 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/linux& • CWE-284: Improper Access Control •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

IBM QRadar 7.2 and 7.3 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 122957. IBM QRadar 7.2 y 7.3 divulga información sensible a usuarios sin autorización. Esta información puede emplearse para ejecutar más ataques en el sistema. • http://www.ibm.com/support/docview.wss?uid=swg22008194 http://www.securityfocus.com/bid/100686 https://exchange.xforce.ibmcloud.com/vulnerabilities/122957 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 7.5EPSS: 0%CPEs: 17EXPL: 0

IBM QRadar 7.2 and 7.3 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 119783. IBM QRadar 7.2 y 7.3 no requiere que los usuarios tengan contraseñas fuertes por defecto, lo que facilita que los atacantes comprometan las cuentas de usuario. IBM X-Force ID: 119783. • http://www.ibm.com/support/docview.wss?uid=swg22004926 http://www.securityfocus.com/bid/99266 https://exchange.xforce.ibmcloud.com/vulnerabilities/119783 • CWE-254: 7PK - Security Features •

CVSS: 5.9EPSS: 0%CPEs: 17EXPL: 0

IBM QRadar 7.2 and 7.3 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 120208. IBM QRadar 7.2 y 7.3 podría permitir que un atacante remoto obtenga información sensible, provocado por la imposibilidad de habilitar correctamente HTTP Strict Transport Security. Un atacante podría explotar esta vulnerabilidad para obtener información sensible empleando técnicas man-in-the-Middle (MitM). • http://www.ibm.com/support/docview.wss?uid=swg22004925 http://www.securityfocus.com/bid/99268 https://exchange.xforce.ibmcloud.com/vulnerabilities/120208 • CWE-264: Permissions, Privileges, and Access Controls •