Vulnerabilities > IBM > Qradar Security Information AND Event Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2021-01-27 CVE-2020-4786 Server-Side Request Forgery (SSRF) vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.4.2 GA to 7.4.2 Patch 1, 7.4.0 to 7.4.1 Patch 1, and 7.3.0 to 7.3.3 Patch 5 is vulnerable to server side request forgery (SSRF).
network
low complexity
ibm CWE-918
4.0
2020-10-08 CVE-2019-4545 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3 and 7.4 when configured to use Active Directory Authentication may be susceptible to spoofing attacks.
network
ibm linux
4.3
2020-08-11 CVE-2020-4486 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2.0 thorugh 7.2.9 could allow an authenticated user to overwrite or delete arbitrary files due to a flaw after WinCollect installation.
network
low complexity
ibm
5.5
2020-08-11 CVE-2020-4485 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2.0 through 7.2.9 could allow an authenticated user to disable the Wincollect service which could aid an attacker in bypassing security mechanisms in future attacks.
network
low complexity
ibm
4.0
2020-07-14 CVE-2020-4513 Cross-site Scripting vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2020-07-14 CVE-2020-4512 OS Command Injection vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3 and 7.4 could allow a remote privileged user to execute commands.
network
low complexity
ibm CWE-78
6.5
2020-07-14 CVE-2020-4511 Unspecified vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3 and 7.4 could allow an authenticated user to cause a denial of service of the qflow process by sending a malformed sflow command.
network
low complexity
ibm
4.0
2020-07-14 CVE-2020-4510 XXE vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2020-06-04 CVE-2020-4509 XXE vulnerability in IBM Qradar Security Information and Event Manager 7.3.0/7.4.0
IBM QRadar SIEM 7.3 and 7.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
5.5
2020-04-15 CVE-2020-4294 Server-Side Request Forgery (SSRF) vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3.0 to 7.3.3 Patch 2 is vulnerable to Server Side Request Forgery (SSRF).
network
low complexity
ibm CWE-918
6.5