Vulnerabilities > IBM > Qradar Security Information AND Event Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-04-15 CVE-2020-4274 Incorrect Default Permissions vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow an authenticated user to access data and perform unauthorized actions due to inadequate permission checks.
network
low complexity
ibm CWE-276
5.5
2020-04-15 CVE-2020-4272 Deserialization of Untrusted Data vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a remote attacker to include arbitrary files.
network
low complexity
ibm CWE-502
6.5
2020-04-15 CVE-2020-4271 Deserialization of Untrusted Data vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow an authenticated user to send a specially crafted command which would be executed as a lower privileged user.
network
low complexity
ibm CWE-502
6.5
2020-04-15 CVE-2020-4270 Incorrect Default Permissions vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a local user to gain escalated privileges due to weak file permissions.
local
low complexity
ibm CWE-276
4.6
2020-04-15 CVE-2020-4269 Use of Hard-coded Credentials vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3.0 to 7.3.3 Patch 2 contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.
network
low complexity
ibm CWE-798
5.0
2020-04-15 CVE-2019-4654 Improper Certificate Validation vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3.0 to 7.3.3 Patch 2 does not validate, or incorrectly validates, a certificate which could allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack.
network
ibm linux CWE-295
5.8
2020-04-15 CVE-2019-4594 Cleartext Transmission of Sensitive Information vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3.0 to 7.3.3 Patch 2 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm linux CWE-319
4.3
2020-04-15 CVE-2019-4593 Information Exposure Through an Error Message vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.3.0 to 7.3.3 Patch 2 generates an error message that includes sensitive information that could be used in further attacks against the system.
network
low complexity
ibm linux CWE-209
4.0
2020-04-14 CVE-2020-4151 Missing Authorization vulnerability in IBM Qradar Security Information and Event Manager 7.3.0/7.3.1/7.3.2
IBM QRadar SIEM 7.3.0 through 7.3.3 could allow an authenticated attacker to perform unauthorized actions due to improper input validation.
network
low complexity
ibm CWE-862
4.0
2020-01-10 CVE-2019-4559 Information Exposure vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar SIEM 7.3.0 through 7.3.3 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.0