Vulnerabilities > IBM > Qradar Security Information AND Event Manager > 7.2.2

DATE CVE VULNERABILITY TITLE RISK
2018-01-10 CVE-2017-1623 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2018-01-10 CVE-2016-9722 Improper Access Control vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 specifies permissions for a security-critical resource in a way that allows that resource to be read or modified by unintended actors.
network
ibm CWE-284
4.9
2017-09-12 CVE-2017-1162 Information Exposure vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.0
2017-06-27 CVE-2017-1234 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-06-27 CVE-2016-9972 Permissions, Privileges, and Access Controls vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm CWE-264
4.3
2017-06-27 CVE-2016-9738 7PK - Security Features vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
network
low complexity
ibm CWE-254
5.0
2017-03-07 CVE-2017-1133 Cross-site Scripting vulnerability in IBM products
IBM QRadar 7.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-03-07 CVE-2016-9740 Resource Management Errors vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 could allow a remote attacker to consume all resources on the server due to not properly restricting the size or amount of resources requested by an actor.
network
low complexity
ibm CWE-399
7.8
2017-03-07 CVE-2016-9730 Cross-Site Request Forgery (CSRF) vulnerability in IBM products
IBM QRadar Incident Forensics 7.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
4.3
2017-03-07 CVE-2016-9729 Improper Authentication vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas.
network
low complexity
ibm CWE-287
6.4