5.4

CVE-2018-1728

IBM QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 147707.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
IbmQradar Incident Forensics Version >= 7.2.0 < 7.2.8
IbmQradar Incident Forensics Version >= 7.3.0 < 7.3.1
IbmQradar Incident Forensics Version7.2.8 Update-
IbmQradar Incident Forensics Version7.2.8 Updatep1
IbmQradar Incident Forensics Version7.2.8 Updatep10
IbmQradar Incident Forensics Version7.2.8 Updatep11
IbmQradar Incident Forensics Version7.2.8 Updatep12
IbmQradar Incident Forensics Version7.2.8 Updatep13
IbmQradar Incident Forensics Version7.2.8 Updatep3
IbmQradar Incident Forensics Version7.2.8 Updatep4
IbmQradar Incident Forensics Version7.2.8 Updatep5
IbmQradar Incident Forensics Version7.2.8 Updatep6
IbmQradar Incident Forensics Version7.2.8 Updatep7
IbmQradar Incident Forensics Version7.2.8 Updatep8
IbmQradar Incident Forensics Version7.2.8 Updatep9
IbmQradar Incident Forensics Version7.3.1 Update-
IbmQradar Incident Forensics Version7.3.1 Updatep1
IbmQradar Incident Forensics Version7.3.1 Updatep2
IbmQradar Incident Forensics Version7.3.1 Updatep3
IbmQradar Incident Forensics Version7.3.1 Updatep4
IbmQradar Incident Forensics Version7.3.1 Updatep5
IbmQradar Incident Forensics Version7.3.1 Updatep6
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.16% 0.332
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 5.4 2.3 2.7
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
nvd@nist.gov 3.5 6.8 2.9
AV:N/AC:M/Au:S/C:N/I:P/A:N
psirt@us.ibm.com 5.4 2.3 2.7
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.