Vulnerabilities > IBM > Security Qradar Incident Forensics

DATE CVE VULNERABILITY TITLE RISK
2016-07-02 CVE-2016-2968 Permissions, Privileges, and Access Controls vulnerability in IBM Security Qradar Incident Forensics
IBM Security QRadar Incident Forensics 7.2.x before 7.2.7 allows remote attackers to bypass authentication, and obtain sensitive information or modify data, via unspecified vectors.
network
low complexity
ibm CWE-264
5.5
2016-07-02 CVE-2016-2872 Path Traversal vulnerability in IBM products
Directory traversal vulnerability in IBM Security QRadar SIEM 7.2.x before 7.2.7 and QRadar Incident Forensics 7.2.x before 7.2.7 allows remote attackers to read arbitrary files via a crafted URL.
network
low complexity
ibm CWE-22
5.0
2015-11-08 CVE-2015-1999 Information Exposure vulnerability in IBM Security Qradar Incident Forensics
IBM Security QRadar Incident Forensics 7.2.x before 7.2.5 Patch 5 places session IDs in https URLs, which allows remote attackers to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history.
network
low complexity
ibm CWE-200
5.0
2015-11-08 CVE-2015-1997 Cross-Site Request Forgery (CSRF) vulnerability in IBM Security Qradar Incident Forensics
Cross-site request forgery (CSRF) vulnerability in IBM Security QRadar Vulnerability Manager 7.2.x before 7.2.5 Patch 5 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences.
network
ibm CWE-352
6.8
2015-11-08 CVE-2015-1996 Information Exposure vulnerability in IBM Security Qradar Incident Forensics
IBM Security QRadar Incident Forensics 7.2.x before 7.2.5 Patch 5 does not prevent caching of HTTPS responses, which allows physically proximate attackers to obtain sensitive local-cache information by leveraging an unattended workstation.
local
low complexity
ibm CWE-200
2.1
2015-11-08 CVE-2015-1995 Cross-site Scripting vulnerability in IBM Security Qradar Incident Forensics
Multiple cross-site scripting (XSS) vulnerabilities in IBM Security QRadar Incident Forensics 7.2.x before 7.2.5 Patch 5 allow remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3
2015-11-08 CVE-2015-1994 Information Exposure vulnerability in IBM Security Qradar Incident Forensics
IBM Security QRadar Incident Forensics 7.2.x before 7.2.5 Patch 5 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
network
low complexity
ibm CWE-200
5.0
2015-11-08 CVE-2015-1993 Unspecified vulnerability in IBM Security Qradar Incident Forensics
IBM Security QRadar Incident Forensics 7.2.x before 7.2.5 Patch 5 does not set the secure flag for unspecified cookies in an https session, which makes it easier for remote attackers to capture these cookies by intercepting their transmission within an http session.
network
low complexity
ibm
5.0
2015-11-08 CVE-2015-1989 SQL Injection vulnerability in IBM Security Qradar Incident Forensics
SQL injection vulnerability in IBM Security QRadar Incident Forensics 7.2.x before 7.2.5 Patch 5 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
ibm CWE-89
6.5
2015-06-30 CVE-2015-1919 Cross-site Scripting vulnerability in IBM Security Qradar Incident Forensics
Cross-site scripting (XSS) vulnerability in IBM Security QRadar Incident Forensics before 7.2.5 allows remote attackers to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
4.3