5
CVSSv2

CVE-2019-4262

Published: 26/09/2019 Updated: 30/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

IBM QRadar SIEM 7.2 and 7.3 is vulnerable to Server Side Request Forgery (SSRF). This may allow an unauthenticated malicious user to send unauthorized requests from the QRadar system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 160014.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm qradar security information and event manager 7.2.8

ibm qradar security information and event manager

ibm qradar security information and event manager 7.3.2