IBM QRadar SIEM 7.2 and 7.3 Vulnerability: Server Side Request Forgery (SSRF)

IBM QRadar SIEM 7.2 and 7.3 Vulnerability: Server Side Request Forgery (SSRF)

CVE-2019-4262 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

IBM QRadar SIEM 7.2 and 7.3 is vulnerable to Server Side Request Forgery (SSRF). This may allow an unauthenticated attacker to send unauthorized requests from the QRadar system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 160014.

Learn more about our Cis Benchmark Audit For Server Software.