Lucene search

K
cveIbmCVE-2015-2009
HistoryMar 29, 2018 - 6:29 p.m.

CVE-2015-2009

2018-03-2918:29:00
CWE-352
ibm
web.nvd.nist.gov
24
cve-2015-2009
cross-site request forgery
csrf vulnerability
ibm qradar siem
remote attackers
xss sequences
ibm x-force id
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

30.8%

Cross-site request forgery (CSRF) vulnerability in the xmlrpc.cgi service in IBM QRadar SIEM 7.1 before MR2 Patch 11 Interim Fix 02 and 7.2.x before 7.2.5 Patch 4 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences via vectors related to webmin. IBM X-Force ID: 103921.

Affected configurations

Nvd
Node
ibmqradar_security_information_and_event_managerRange7.2.07.2.5
OR
ibmqradar_security_information_and_event_managerMatch7.1.0
OR
ibmqradar_security_information_and_event_managerMatch7.1.0mr1
OR
ibmqradar_security_information_and_event_managerMatch7.1.0mr2
OR
ibmqradar_security_information_and_event_managerMatch7.2.5patch1
OR
ibmqradar_security_information_and_event_managerMatch7.2.5patch2
OR
ibmqradar_security_information_and_event_managerMatch7.2.5patch3
VendorProductVersionCPE
ibmqradar_security_information_and_event_manager*cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:*:*:*:*
ibmqradar_security_information_and_event_manager7.1.0cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:*:*:*:*:*:*:*
ibmqradar_security_information_and_event_manager7.1.0cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:mr1:*:*:*:*:*:*
ibmqradar_security_information_and_event_manager7.1.0cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:mr2:*:*:*:*:*:*
ibmqradar_security_information_and_event_manager7.2.5cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:patch1:*:*:*:*:*:*
ibmqradar_security_information_and_event_manager7.2.5cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:patch2:*:*:*:*:*:*
ibmqradar_security_information_and_event_manager7.2.5cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:patch3:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.1

Confidence

High

EPSS

0.001

Percentile

30.8%

Related for CVE-2015-2009