Vulnerabilities > IBM > Qradar Security Information AND Event Manager > 7.2.2

DATE CVE VULNERABILITY TITLE RISK
2016-02-15 CVE-2015-2008 Improper Access Control vulnerability in IBM Qradar Security Information and Event Manager
IBM Security QRadar SIEM 7.1.x before 7.1 MR2 Patch 12 and 7.2.x before 7.2.6 includes SSH private keys during backup operations, which allows remote authenticated administrators to obtain sensitive information by reading a backup archive.
network
ibm CWE-284
3.5
2016-02-15 CVE-2015-2005 Information Exposure vulnerability in IBM Qradar Security Information and Event Manager
IBM Security QRadar SIEM 7.1.x before 7.1 MR2 Patch 12 and 7.2.x before 7.2.5 Patch 6 does not properly expire sessions, which allows remote attackers to obtain sensitive information by leveraging an unattended workstation.
network
low complexity
ibm CWE-200
5.0
2016-01-03 CVE-2015-2007 Path Traversal vulnerability in IBM Qradar Security Information and Event Manager
Directory traversal vulnerability in IBM Security QRadar SIEM 7.2.x before 7.2.5 Patch 6 allows remote authenticated users to read arbitrary files via a crafted URL.
network
low complexity
ibm CWE-22
4.0
2016-01-01 CVE-2015-7409 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager
Cross-site scripting (XSS) vulnerability in IBM Security QRadar SIEM 7.2.x before 7.2.6 allows remote authenticated users to inject arbitrary web script or HTML via an unspecified field.
network
ibm CWE-79
3.5
2015-11-08 CVE-2015-5044 Improper Input Validation vulnerability in IBM Qradar Security Information and Event Manager
The Flow Collector in IBM Security QRadar QFLOW 7.1.x before 7.1 MR2 Patch 11 IF3 and 7.2.x before 7.2.5 Patch 4 IF3 allows remote attackers to cause a denial of service via unspecified packets.
low complexity
ibm CWE-20
3.3
2015-10-04 CVE-2015-4930 Command Injection vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.1 MR2 before Patch 11 IF02 and 7.2.x before 7.2.5 Patch 4 allows remote authenticated users to execute arbitrary commands with root privileges by leveraging admin access.
network
low complexity
ibm CWE-77
critical
9.0
2015-10-04 CVE-2015-2016 Command Execution vulnerability in IBM QRadar Security Information and Event Manager
Unspecified vulnerability in IBM QRadar SIEM 7.1 MR2 before Patch 11 IF02 and 7.2.x before 7.2.5 Patch 4 allows remote authenticated users to execute arbitrary commands with root privileges via unknown vectors.
network
low complexity
ibm
critical
9.0
2015-10-04 CVE-2015-2011 Command Injection vulnerability in IBM Qradar Security Information and Event Manager
The xmlrpc.cgi Webmin script in IBM QRadar SIEM 7.1 MR2 before Patch 11 IF02 and 7.2.x before 7.2.5 Patch 4 allows remote authenticated users to execute arbitrary commands with root privileges via unspecified vectors.
network
low complexity
ibm CWE-77
critical
9.0
2014-11-28 CVE-2014-6075 Information Exposure vulnerability in IBM products
IBM Security QRadar SIEM and QRadar Risk Manager 7.1 before MR2 Patch 9 and 7.2 before 7.2.4 Patch 1, and QRadar Vulnerability Manager 7.2 before 7.2.4 Patch 1, place credentials in URLs, which allows remote attackers to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history.
network
low complexity
ibm CWE-200
5.0
2014-11-28 CVE-2014-4832 Information Exposure vulnerability in IBM products
IBM Security QRadar SIEM and QRadar Risk Manager 7.1 before MR2 Patch 9 and 7.2 before 7.2.4 Patch 1, and QRadar Vulnerability Manager 7.2 before 7.2.4 Patch 1, allow remote attackers to obtain sensitive cookie information by sniffing the network during an HTTP session.
network
ibm CWE-200
4.3