Lucene search

K
ibmIBMFD5D86A3CD7B619950E0020F1EE8C44D33A16F595B43B935591E0AD32ACC859D
HistoryJul 10, 2019 - 3:40 p.m.

Security Bulletin: IBM QRadar SIEM is vulnerable to cross site scripting (XSS) (CVE-2019-4211)

2019-07-1015:40:02
www.ibm.com
5

0.001 Low

EPSS

Percentile

19.6%

Summary

IBM QRadar SIEM is vulnerable to cross site scripting (XSS)

Vulnerability Details

CVEID: CVE-2019-4211
**Description:**IBM QRadar is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
**CVSS Base Score:**5.4
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/159131&gt; for the current score
**CVSS Environmental Score:***Undefined
**CVSS Vector:**CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Affected Products and Versions

ยท IBM QRadar 7.3 to 7.3.2 Patch 1

ยท IBM QRadar 7.2 to 7.2.8 Patch 15

Remediation/Fixes

IBM QRadar/QRM/QVM/QRIF/QNI 7.3.2 Patch 2

IBM QRadar/QRM/QVM/QRIF/QNI 7.2.8 Patch 16

Workarounds and Mitigations

None

0.001 Low

EPSS

Percentile

19.6%

Related for FD5D86A3CD7B619950E0020F1EE8C44D33A16F595B43B935591E0AD32ACC859D