// For flags

CVE-2014-4831

 

Severity Score

5.8
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

IBM Security QRadar SIEM and QRadar Risk Manager 7.1 before MR2 Patch 9 and 7.2 before 7.2.4 Patch 1, and QRadar Vulnerability Manager 7.2 before 7.2.4 Patch 1, allow remote attackers to hijack sessions via unspecified vectors.

IBM Security QRadar SIEM y QRadar Risk Manager 7.1 anterior a MR2 Patch 9 y 7.2 anterior a 7.2.4 Patch 1, y QRadar Vulnerability Manager 7.2 anterior a 7.2.4 Patch 1, permiten a atacantes remotos secuestrar sesiones a través de vectores no especificados.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-07-09 CVE Reserved
  • 2014-11-28 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Qradar Risk Manager
Search vendor "Ibm" for product "Qradar Risk Manager"
7.1.0
Search vendor "Ibm" for product "Qradar Risk Manager" and version "7.1.0"
-
Affected
Ibm
Search vendor "Ibm"
Qradar Risk Manager
Search vendor "Ibm" for product "Qradar Risk Manager"
7.2.0
Search vendor "Ibm" for product "Qradar Risk Manager" and version "7.2.0"
-
Affected
Ibm
Search vendor "Ibm"
Qradar Risk Manager
Search vendor "Ibm" for product "Qradar Risk Manager"
7.2.1
Search vendor "Ibm" for product "Qradar Risk Manager" and version "7.2.1"
-
Affected
Ibm
Search vendor "Ibm"
Qradar Risk Manager
Search vendor "Ibm" for product "Qradar Risk Manager"
7.2.2
Search vendor "Ibm" for product "Qradar Risk Manager" and version "7.2.2"
-
Affected
Ibm
Search vendor "Ibm"
Qradar Risk Manager
Search vendor "Ibm" for product "Qradar Risk Manager"
7.2.3
Search vendor "Ibm" for product "Qradar Risk Manager" and version "7.2.3"
-
Affected
Ibm
Search vendor "Ibm"
Qradar Risk Manager
Search vendor "Ibm" for product "Qradar Risk Manager"
7.2.4
Search vendor "Ibm" for product "Qradar Risk Manager" and version "7.2.4"
-
Affected
Ibm
Search vendor "Ibm"
Qradar Vulnerability Manager
Search vendor "Ibm" for product "Qradar Vulnerability Manager"
7.2.0
Search vendor "Ibm" for product "Qradar Vulnerability Manager" and version "7.2.0"
-
Affected
Ibm
Search vendor "Ibm"
Qradar Vulnerability Manager
Search vendor "Ibm" for product "Qradar Vulnerability Manager"
7.2.1
Search vendor "Ibm" for product "Qradar Vulnerability Manager" and version "7.2.1"
-
Affected
Ibm
Search vendor "Ibm"
Qradar Vulnerability Manager
Search vendor "Ibm" for product "Qradar Vulnerability Manager"
7.2.2
Search vendor "Ibm" for product "Qradar Vulnerability Manager" and version "7.2.2"
-
Affected
Ibm
Search vendor "Ibm"
Qradar Vulnerability Manager
Search vendor "Ibm" for product "Qradar Vulnerability Manager"
7.2.3
Search vendor "Ibm" for product "Qradar Vulnerability Manager" and version "7.2.3"
-
Affected
Ibm
Search vendor "Ibm"
Qradar Vulnerability Manager
Search vendor "Ibm" for product "Qradar Vulnerability Manager"
7.2.4
Search vendor "Ibm" for product "Qradar Vulnerability Manager" and version "7.2.4"
-
Affected