6.3
CVSSv3

CVE-2020-4294

Published: 15/04/2020 Updated: 29/06/2022
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 6.3 | Impact Score: 3.4 | Exploitability Score: 2.8
VMScore: 578
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

IBM QRadar 7.3.0 to 7.3.3 Patch 2 is vulnerable to Server Side Request Forgery (SSRF). This may allow an authenticated malicious user to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-ForceID: 176404.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm qradar_security_information_and_event_manager 7.3.3

ibm qradar_security_information_and_event_manager

Exploits

QRadar Community Edition version 7316 has an issue where the RssFeedItem class of the QRadar web application is used to fetch and parse RSS feeds No validation is performed on the user-supplied RSS feed URL Due to the lack of URL validation (whitelisting), it is possible for authenticated attackers to execute Server-Side Request Forgery attack ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> QRadar RssFeedItem Server-Side Request Forgery vulnerability <!--X-Subject-Header-End--> <!--X-Head-of-Message--> Fr ...