Vulnerabilities > IBM > Qradar Security Information AND Event Manager > Critical

DATE CVE VULNERABILITY TITLE RISK
2021-01-28 CVE-2020-4888 Deserialization of Untrusted Data vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.4.0 to 7.4.2 Patch 1 and 7.3.0 to 7.3.3 Patch 7 could allow a remote attacker to execute arbitrary commands on the system, caused by insecure deserialization of user-supplied content by the Java deserialization function.
network
low complexity
ibm CWE-502
critical
9.0
2020-10-08 CVE-2020-4280 Deserialization of Untrusted Data vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3 and 7.4 could allow a remote attacker to execute arbitrary commands on the system, caused by insecure deserialization of user-supplied content by the Java deserialization function.
network
low complexity
ibm CWE-502
critical
9.0
2018-09-11 CVE-2018-1571 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm
critical
9.0
2017-12-20 CVE-2017-1696 Improper Input Validation vulnerability in IBM Qradar Security Information and Event Manager 7.3.0
IBM QRadar 7.2 and 7.3 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm CWE-20
critical
9.0
2017-03-07 CVE-2016-9726 Improper Input Validation vulnerability in IBM products
IBM QRadar Incident Forensics 7.2 could allow a remote authenticated attacker to execute arbitrary commands on the system.
network
low complexity
ibm CWE-20
critical
9.0
2016-08-08 CVE-2016-2875 Command Injection vulnerability in IBM Qradar Security Information and Event Manager
IBM Security QRadar SIEM 7.1.x and 7.2.x before 7.2.7 allows remote authenticated users to execute arbitrary OS commands as root via unspecified vectors.
network
low complexity
ibm CWE-77
critical
9.0
2015-10-04 CVE-2015-2011 Command Injection vulnerability in IBM Qradar Security Information and Event Manager
The xmlrpc.cgi Webmin script in IBM QRadar SIEM 7.1 MR2 before Patch 11 IF02 and 7.2.x before 7.2.5 Patch 4 allows remote authenticated users to execute arbitrary commands with root privileges via unspecified vectors.
network
low complexity
ibm CWE-77
critical
9.0
2015-10-04 CVE-2015-2016 Command Execution vulnerability in IBM QRadar Security Information and Event Manager
Unspecified vulnerability in IBM QRadar SIEM 7.1 MR2 before Patch 11 IF02 and 7.2.x before 7.2.5 Patch 4 allows remote authenticated users to execute arbitrary commands with root privileges via unknown vectors.
network
low complexity
ibm
critical
9.0
2015-10-04 CVE-2015-4930 Command Injection vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.1 MR2 before Patch 11 IF02 and 7.2.x before 7.2.5 Patch 4 allows remote authenticated users to execute arbitrary commands with root privileges by leveraging admin access.
network
low complexity
ibm CWE-77
critical
9.0
2014-09-27 CVE-2014-3062 Unspecified vulnerability in IBM Qradar Security Information and Event Manager 7.1.0/7.2.0
Unspecified vulnerability in IBM Security QRadar SIEM 7.1 MR2 and 7.2 MR2 allows remote attackers to execute arbitrary code via unknown vectors.
network
ibm
critical
9.3