Vulnerabilities > IBM > Qradar Security Information AND Event Manager > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-09-12 CVE-2017-1162 Information Exposure vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.0
2017-06-27 CVE-2016-9972 Permissions, Privileges, and Access Controls vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security.
network
ibm CWE-264
4.3
2017-06-27 CVE-2016-9738 7PK - Security Features vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 and 7.3 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts.
network
low complexity
ibm CWE-254
5.0
2017-05-15 CVE-2016-9750 Credentials Management vulnerability in IBM Qradar Security Information and Event Manager 7.2.0/7.3.0
IBM QRadar 7.2 and 7.3 stores user credentials in plain in clear text which can be read by an authenticated user.
network
low complexity
ibm CWE-255
4.0
2017-03-07 CVE-2016-9730 Cross-Site Request Forgery (CSRF) vulnerability in IBM products
IBM QRadar Incident Forensics 7.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
network
ibm CWE-352
4.3
2017-03-07 CVE-2016-9729 Improper Authentication vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar 7.2 does not perform an authentication check for a critical resource or functionality allowing anonymous users access to protected areas.
network
low complexity
ibm CWE-287
6.4
2017-03-07 CVE-2016-9728 SQL Injection vulnerability in IBM Qradar Security Information and Event Manager
IBM Qradar 7.2 is vulnerable to SQL injection.
network
low complexity
ibm CWE-89
5.0
2017-03-07 CVE-2016-9725 Information Exposure vulnerability in IBM Qradar Security Information and Event Manager
IBM QRadar Incident Forensics 7.2 allows for Cross-Origin Resource Sharing (CORS), which is a mechanism that allows web sites to request resources from external sites, avoiding the need to duplicate them.
network
low complexity
ibm CWE-200
5.0
2017-03-07 CVE-2016-9723 Cross-site Scripting vulnerability in IBM products
IBM QRadar 7.2 is vulnerable to cross-site scripting.
network
ibm CWE-79
4.3
2017-03-07 CVE-2016-9720 Information Exposure vulnerability in IBM products
IBM QRadar 7.2 discloses sensitive information to unauthorized users.
network
low complexity
ibm CWE-200
5.0