Vulnerabilities > IBM > Qradar Security Information AND Event Manager > 7.2.0

DATE CVE VULNERABILITY TITLE RISK
2018-03-29 CVE-2015-2009 Cross-Site Request Forgery (CSRF) vulnerability in IBM Qradar Security Information and Event Manager
Cross-site request forgery (CSRF) vulnerability in the xmlrpc.cgi service in IBM QRadar SIEM 7.1 before MR2 Patch 11 Interim Fix 02 and 7.2.x before 7.2.5 Patch 4 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences via vectors related to webmin.
network
ibm CWE-352
6.8
2018-01-10 CVE-2017-1623 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-01-10 CVE-2016-9722 Improper Access Control vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
network
ibm CWE-284
4.9
2017-09-12 CVE-2017-1162 Information Exposure vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.0
2017-06-27 CVE-2017-1234 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-06-27 CVE-2016-9972 Permissions, Privileges, and Access Controls vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm CWE-264
4.3
2017-06-27 CVE-2016-9738 7PK - Security Features vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
network
low complexity
ibm CWE-254
5.0
2017-05-15 CVE-2016-9750 Credentials Management vulnerability in IBM Qradar Security Information and Event Manager 7.2.0/7.3.0
IBM QRadar 7.2 and 7.3 stores user credentials in plain in clear text which can be read by an authenticated user.
network
low complexity
ibm CWE-255
4.0
2017-03-07 CVE-2017-1133 Cross-site Scripting vulnerability in IBM products
IBM QRadar 7.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-03-07 CVE-2016-9740 Resource Management Errors vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 could allow a remote attacker to consume all resources on the server due to not properly restricting the size or amount of resources requested by an actor.
network
low complexity
ibm CWE-399
7.8