Vulnerabilities > IBM > Qradar Security Information AND Event Manager > 7.2.2

DATE CVE VULNERABILITY TITLE RISK
2020-08-11 CVE-2020-4486 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2.0 thorugh 7.2.9 could allow an authenticated user to overwrite or delete arbitrary files due to a flaw after WinCollect installation.
network
low complexity
ibm
5.5
2020-08-11 CVE-2020-4485 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2.0 through 7.2.9 could allow an authenticated user to disable the Wincollect service which could aid an attacker in bypassing security mechanisms in future attacks.
network
low complexity
ibm
4.0
2019-09-26 CVE-2019-4262 Server-Side Request Forgery (SSRF) vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.2 and 7.3 is vulnerable to Server Side Request Forgery (SSRF).
network
low complexity
ibm CWE-918
5.0
2019-07-25 CVE-2019-4212 Cross-Site Request Forgery (CSRF) vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
low complexity
ibm CWE-352
8.8
2019-07-17 CVE-2019-4211 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
5.4
2019-07-17 CVE-2019-4054 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.2 and 7.3 could allow a local user to obtain sensitive information when exporting content that could aid an attacker in further attacks against the system.
local
low complexity
ibm
3.3
2019-07-17 CVE-2018-2022 Information Exposure vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.2 and 7.3 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.3
2019-07-17 CVE-2018-2021 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site scripting.
network
low complexity
ibm CWE-79
6.1
2019-05-29 CVE-2019-4264 Improper Certificate Validation vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.2.8 WinCollect could allow an attacker to obtain sensitive information by spoofing a trusted entity using man in the middle techniques due to not validating or incorrectly validating a certificate.
network
high complexity
ibm CWE-295
5.9
2019-02-15 CVE-2017-1695 Inadequate Encryption Strength vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.2 and 7.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0