Vulnerabilities > IBM > Qradar Security Information AND Event Manager > 7.3.1

DATE CVE VULNERABILITY TITLE RISK
2022-07-28 CVE-2021-39088 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3, 7.4, and 7.5 is vulnerable to local privilege escalation if this could be combined with other unknown vulnerabilities then privilege escalation could be performed.
local
low complexity
ibm
7.8
2022-07-20 CVE-2021-38936 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3, 7.4, and 7.5 could disclose highly sensitive information to a privileged user.
network
low complexity
ibm
4.9
2022-04-27 CVE-2021-29776 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3, 7.4, and 7.5 could allow an authenticated user to obtain sensitive information from another user's dashboard providing the dashboard ID of that user.
network
low complexity
ibm
4.0
2022-04-27 CVE-2021-38869 Session Fixation vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3, 7.4, and 7.5 in some situations may not automatically log users out after they exceede their idle timeout.
network
low complexity
ibm CWE-384
7.5
2022-04-27 CVE-2021-38874 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3, 7.4, and 7.5 allows for users to access information across tenant and domain boundaries in some situations.
network
low complexity
ibm
4.0
2022-04-27 CVE-2021-38878 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3, 7.4, and 7.5 could allow a malicious actor to impersonate an actor due to key exchange without entity authentication.
network
low complexity
ibm
7.5
2022-04-27 CVE-2021-38919 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3, 7.4, and 7.5 in some senarios may reveal authorized service tokens to other QRadar users.
network
low complexity
ibm
5.0
2022-04-27 CVE-2021-38939 Information Exposure Through Log Files vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3, 7.4, and 7.5 stores potentially sensitive information in log files that could be read by an user with access to creating domains.
network
low complexity
ibm CWE-532
5.0
2022-04-27 CVE-2022-22345 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3, 7.4, and 7.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-12-01 CVE-2021-20400 Inadequate Encryption Strength vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3 and 7.4 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0