4
CVSSv2

CVE-2019-4556

Published: 09/11/2019 Updated: 24/08/2020
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

IBM QRadar Advisor 1.0.0 up to and including 2.4.0 uses incomplete blacklisting for input validation which allows malicious users to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID: 166205.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm qradar advisor with watson