Vulnerabilities > IBM > Qradar Security Information AND Event Manager > 7.2.5

DATE CVE VULNERABILITY TITLE RISK
2016-02-15 CVE-2015-2008 Improper Access Control vulnerability in IBM Qradar Security Information and Event Manager
IBM Security QRadar SIEM 7.1.x before 7.1 MR2 Patch 12 and 7.2.x before 7.2.6 includes SSH private keys during backup operations, which allows remote authenticated administrators to obtain sensitive information by reading a backup archive.
network
ibm CWE-284
3.5
2016-01-03 CVE-2015-2007 Path Traversal vulnerability in IBM Qradar Security Information and Event Manager
Directory traversal vulnerability in IBM Security QRadar SIEM 7.2.x before 7.2.5 Patch 6 allows remote authenticated users to read arbitrary files via a crafted URL.
network
low complexity
ibm CWE-22
4.0
2016-01-01 CVE-2015-7409 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager
Cross-site scripting (XSS) vulnerability in IBM Security QRadar SIEM 7.2.x before 7.2.6 allows remote authenticated users to inject arbitrary web script or HTML via an unspecified field.
network
ibm CWE-79
3.5
2015-11-08 CVE-2015-5044 Improper Input Validation vulnerability in IBM Qradar Security Information and Event Manager
The Flow Collector in IBM Security QRadar QFLOW 7.1.x before 7.1 MR2 Patch 11 IF3 and 7.2.x before 7.2.5 Patch 4 IF3 allows remote attackers to cause a denial of service via unspecified packets.
low complexity
ibm CWE-20
3.3