Lucene search

K
ibmIBMA7B8D7291D3294FD7B70A2C2BD7567BB793D8AB864F10E74FE2F7BD62D59727F
HistoryOct 18, 2023 - 5:15 p.m.

Security Bulletin: IBM's Pulse App for QRadar is vulnerable to CVE-2021-32822

2023-10-1817:15:09
www.ibm.com
14
ibm's pulse app
qradar
cve-2021-32822
vulnerability
node.js hbs module
remote attacker
sensitive information
exploit

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.002 Low

EPSS

Percentile

60.4%

Summary

The product could allow a remote attacker to obtain sensitive information and use this information to launch further attacks against the system.

Vulnerability Details

CVEID:CVE-2021-32822
**DESCRIPTION:**Node.js hbs module could allow a remote attacker to obtain sensitive information, caused by an issue when the template engine configuration options are passed through Express render API. By overwriting internal configuration options, an attacker could exploit this vulnerability to obtain file information, and use this information to launch further attacks against the affected system.
CVSS Base score: 4
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/207809 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N)

Affected Products and Versions

Affected Product(s) Version(s)
IBM QRadar Pulse App 1.0.0 - 2.2.10

Remediation/Fixes

IBM Pulse for QRadar 2.2.11

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmibm_qradar_siemMatch7.5.0
CPENameOperatorVersion
ibm security qradar siemeq7.5.0

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

0.002 Low

EPSS

Percentile

60.4%

Related for A7B8D7291D3294FD7B70A2C2BD7567BB793D8AB864F10E74FE2F7BD62D59727F