Lucene search

K
ibmIBM6D3793C33187A3D0BE5BE423D86BF70831D4E17294FAE4C49E58B099BCEF8780
HistoryJun 29, 2023 - 3:08 p.m.

Security Bulletin: IBM QRadar SIEM is vulnerable to Cross Site Scripting (XSS) (CVE-2023-26274)

2023-06-2915:08:07
www.ibm.com
32
ibm qradar siem
cross site scripting
xss
update
version 7.5.0 up6
vulnerability
web ui
credentials disclosure

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.2%

Summary

IBM QRadar is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM QRadar SIEM has addressed the applicable vulnerability.

Vulnerability Details

CVEID:CVE-2023-26274
**DESCRIPTION:**IBM QRadar is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVSS Base score: 4.6
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/248144 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM QRadar SIEM 7.5.0 - 7.5.0 UP5

Remediation/Fixes

IBM recommends customers update their systems promptly.

Product Version Remediation/First Fix
IBM QRadar SIEM 7.5.0 7.5.0 UP6

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_qradar_siemMatch7.5
CPENameOperatorVersion
ibm security qradar siemeq7.5

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

19.2%

Related for 6D3793C33187A3D0BE5BE423D86BF70831D4E17294FAE4C49E58B099BCEF8780