CVE-2020-4280 – QRadar RemoteJavaScript Deserialization
https://notcve.org/view.php?id=CVE-2020-4280
IBM QRadar SIEM 7.3 and 7.4 could allow a remote attacker to execute arbitrary commands on the system, caused by insecure deserialization of user-supplied content by the Java deserialization function. By sending a malicious serialized Java object, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 176140. IBM QRadar SIEM versiones 7.3 y 7.4, podrían permitir a un atacante remoto ejecutar comandos arbitrarios en el sistema, causado por una deserialización no segura del contenido suministrado por el usuario mediante la función de deserialización Java. Al enviar un objeto Java serializado malicioso, un atacante podría explotar esta vulnerabilidad para ejecutar comandos arbitrarios en el sistema. • http://packetstormsecurity.com/files/159589/QRadar-RemoteJavaScript-Deserialization.html http://seclists.org/fulldisclosure/2020/Oct/18 https://exchange.xforce.ibmcloud.com/vulnerabilities/176140 https://www.ibm.com/support/pages/node/6344079 • CWE-502: Deserialization of Untrusted Data •
CVE-2019-4545
https://notcve.org/view.php?id=CVE-2019-4545
IBM QRadar SIEM 7.3 and 7.4 when configured to use Active Directory Authentication may be susceptible to spoofing attacks. IBM X-Force ID: 165877. IBM QRadar SIEM versiones 7.3 y 7.4, cuando se configura para utilizar Active Directory Authentication puede ser susceptible a ataques de suplantación de identidad. IBM X-Force ID: 165877 • https://exchange.xforce.ibmcloud.com/vulnerabilities/165877 https://www.ibm.com/support/pages/node/6344077 •
CVE-2020-4513
https://notcve.org/view.php?id=CVE-2020-4513
IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182368. IBM QRadar SIEM versiones 7.3 y 7.4, es vulnerable a un ataque de tipo cross-site scripting. Esta vulnerabilidad permite a usuarios insertar código JavaScript arbitrario en la Interfaz de Usuario Web, alterando así la funcionalidad prevista conllevando potencialmente a una divulgación de credenciales dentro de una sesión confiable. • https://exchange.xforce.ibmcloud.com/vulnerabilities/182368 https://www.ibm.com/support/pages/node/6246131 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2020-4512
https://notcve.org/view.php?id=CVE-2020-4512
IBM QRadar SIEM 7.3 and 7.4 could allow a remote privileged user to execute commands. IBM QRadar SIEM versiones 7.3 y 7.4, podría permitir a un usuario privilegiado remoto ejecutar comandos • https://exchange.xforce.ibmcloud.com/vulnerabilities/182367 https://www.ibm.com/support/pages/node/6246229 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •
CVE-2020-4511
https://notcve.org/view.php?id=CVE-2020-4511
IBM QRadar SIEM 7.3 and 7.4 could allow an authenticated user to cause a denial of service of the qflow process by sending a malformed sflow command. IBM X-Force ID: 182366. IBM QRadar SIEM versiones 7.3 y 7.4, podría permitir a un usuario autenticado causar una denegación de servicio del proceso qflow mediante el envío de un comando sflow malformado. IBM X-Force ID: 182366 • https://exchange.xforce.ibmcloud.com/vulnerabilities/182366 https://www.ibm.com/support/pages/node/6246135 •