Incomplete Blacklisting in IBM QRadar Advisor 1.0.0 through 2.4.0 Allows Bypassing of Application Controls

Incomplete Blacklisting in IBM QRadar Advisor 1.0.0 through 2.4.0 Allows Bypassing of Application Controls

CVE-2019-4556 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

IBM QRadar Advisor 1.0.0 through 2.4.0 uses incomplete blacklisting for input validation which allows attackers to bypass application controls resulting in direct impact to the system and data integrity. IBM X-Force ID: 166205.

Learn more about our Web Application Penetration Testing UK.