Vulnerabilities > IBM > Qradar Security Information AND Event Manager > 7.4.1

DATE CVE VULNERABILITY TITLE RISK
2022-04-27 CVE-2021-38919 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3, 7.4, and 7.5 in some senarios may reveal authorized service tokens to other QRadar users.
network
low complexity
ibm
5.0
2022-04-27 CVE-2021-38939 Information Exposure Through Log Files vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3, 7.4, and 7.5 stores potentially sensitive information in log files that could be read by an user with access to creating domains.
network
low complexity
ibm CWE-532
5.0
2022-04-27 CVE-2022-22345 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3, 7.4, and 7.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2021-12-01 CVE-2021-20400 Inadequate Encryption Strength vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3 and 7.4 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-326
5.0
2021-12-01 CVE-2021-29779 Improper Authentication vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3 and 7.4 could allow an attacker to obtain sensitive information due to the server performing key exchange without entity authentication on inter-host communications using man in the middle techniques.
network
ibm CWE-287
4.3
2021-12-01 CVE-2021-29849 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2021-12-01 CVE-2021-29863 Server-Side Request Forgery (SSRF) vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3 and 7.4 is vulnerable to server side request forgery (SSRF).
network
low complexity
ibm CWE-918
4.0
2021-07-27 CVE-2021-20399 XXE vulnerability in IBM Qradar Security Information and Event Manager
IBM Qradar SIEM 7.3.0 to 7.3.3 Patch 8 and 7.4.0 to 7.4.3 GA is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
6.4
2021-07-26 CVE-2021-20337 Use of a Broken or Risky Cryptographic Algorithm vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3.0 to 7.3.3 Patch 8 and 7.4.0 to 7.4.3 GA uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information.
network
low complexity
ibm CWE-327
5.0
2021-07-16 CVE-2020-4980 Cleartext Transmission of Sensitive Information vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3 and 7.4 uses less secure methods for protecting data in transit between hosts when encrypt host connections is not enabled as well as data at rest.
low complexity
ibm CWE-319
3.3