Vulnerabilities > IBM > Qradar Security Information AND Event Manager > 7.4.2

DATE CVE VULNERABILITY TITLE RISK
2021-01-27 CVE-2020-4789 Path Traversal vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.4.2 GA to 7.4.2 Patch 1, 7.4.0 to 7.4.1 Patch 1, and 7.3.0 to 7.3.3 Patch 5 could allow a remote attacker to traverse directories on the system.
network
low complexity
ibm CWE-22
4.0
2021-01-27 CVE-2020-4787 Server-Side Request Forgery (SSRF) vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.4.2 GA to 7.4.2 Patch 1, 7.4.0 to 7.4.1 Patch 1, and 7.3.0 to 7.3.3 Patch 5 is vulnerable to server side request forgery (SSRF).
local
low complexity
ibm CWE-918
2.1
2021-01-27 CVE-2020-4786 Server-Side Request Forgery (SSRF) vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.4.2 GA to 7.4.2 Patch 1, 7.4.0 to 7.4.1 Patch 1, and 7.3.0 to 7.3.3 Patch 5 is vulnerable to server side request forgery (SSRF).
network
low complexity
ibm CWE-918
4.0