fkie_cve-2020-4512
Vulnerability from fkie_nvd
Published
2020-07-14 13:15
Modified
2024-11-21 05:32
Summary
IBM QRadar SIEM 7.3 and 7.4 could allow a remote privileged user to execute commands.



{
   configurations: [
      {
         nodes: [
            {
               cpeMatch: [
                  {
                     criteria: "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:*:*:*:*",
                     matchCriteriaId: "04251734-50F9-4A58-B506-7D7F0A1B18AD",
                     versionEndIncluding: "7.3.2",
                     versionStartIncluding: "7.3.0",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:-:*:*:*:*:*:*",
                     matchCriteriaId: "7E4BDE03-4F44-4DC9-A8D2-FDF52FE79108",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p1:*:*:*:*:*:*",
                     matchCriteriaId: "91CD9DD8-E60C-4361-9912-6F01D03DB8C3",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p2:*:*:*:*:*:*",
                     matchCriteriaId: "A478B6C1-A1C0-4602-BD22-1A9FDEA01B98",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p3:*:*:*:*:*:*",
                     matchCriteriaId: "F3184D04-0C17-4E99-96E9-B3941D7FE3BF",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.0:-:*:*:*:*:*:*",
                     matchCriteriaId: "3BF60DED-F561-4FAC-88BE-CEDD4985B29F",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.0:p1:*:*:*:*:*:*",
                     matchCriteriaId: "0C29DFC8-ED2D-4357-8040-12DA453C624D",
                     vulnerable: true,
                  },
                  {
                     criteria: "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.0:p2:*:*:*:*:*:*",
                     matchCriteriaId: "B02F2F00-3B53-4075-BD0B-323122B9CC11",
                     vulnerable: true,
                  },
               ],
               negate: false,
               operator: "OR",
            },
         ],
      },
   ],
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "IBM QRadar SIEM 7.3 and 7.4 could allow a remote privileged user to execute commands.",
      },
      {
         lang: "es",
         value: "IBM QRadar SIEM versiones 7.3 y 7.4, podría permitir a un usuario privilegiado remoto ejecutar comandos",
      },
   ],
   id: "CVE-2020-4512",
   lastModified: "2024-11-21T05:32:49.853",
   metrics: {
      cvssMetricV2: [
         {
            acInsufInfo: false,
            baseSeverity: "MEDIUM",
            cvssData: {
               accessComplexity: "LOW",
               accessVector: "NETWORK",
               authentication: "SINGLE",
               availabilityImpact: "PARTIAL",
               baseScore: 6.5,
               confidentialityImpact: "PARTIAL",
               integrityImpact: "PARTIAL",
               vectorString: "AV:N/AC:L/Au:S/C:P/I:P/A:P",
               version: "2.0",
            },
            exploitabilityScore: 8,
            impactScore: 6.4,
            obtainAllPrivilege: false,
            obtainOtherPrivilege: false,
            obtainUserPrivilege: false,
            source: "nvd@nist.gov",
            type: "Primary",
            userInteractionRequired: false,
         },
      ],
      cvssMetricV30: [
         {
            cvssData: {
               attackComplexity: "LOW",
               attackVector: "NETWORK",
               availabilityImpact: "HIGH",
               baseScore: 9.1,
               baseSeverity: "CRITICAL",
               confidentialityImpact: "HIGH",
               integrityImpact: "HIGH",
               privilegesRequired: "HIGH",
               scope: "CHANGED",
               userInteraction: "NONE",
               vectorString: "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
               version: "3.0",
            },
            exploitabilityScore: 2.3,
            impactScore: 6,
            source: "psirt@us.ibm.com",
            type: "Secondary",
         },
      ],
      cvssMetricV31: [
         {
            cvssData: {
               attackComplexity: "LOW",
               attackVector: "NETWORK",
               availabilityImpact: "HIGH",
               baseScore: 7.2,
               baseSeverity: "HIGH",
               confidentialityImpact: "HIGH",
               integrityImpact: "HIGH",
               privilegesRequired: "HIGH",
               scope: "UNCHANGED",
               userInteraction: "NONE",
               vectorString: "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
               version: "3.1",
            },
            exploitabilityScore: 1.2,
            impactScore: 5.9,
            source: "nvd@nist.gov",
            type: "Primary",
         },
      ],
   },
   published: "2020-07-14T13:15:12.077",
   references: [
      {
         source: "psirt@us.ibm.com",
         tags: [
            "VDB Entry",
            "Vendor Advisory",
         ],
         url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/182367",
      },
      {
         source: "psirt@us.ibm.com",
         tags: [
            "Patch",
            "Vendor Advisory",
         ],
         url: "https://www.ibm.com/support/pages/node/6246229",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "VDB Entry",
            "Vendor Advisory",
         ],
         url: "https://exchange.xforce.ibmcloud.com/vulnerabilities/182367",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         tags: [
            "Patch",
            "Vendor Advisory",
         ],
         url: "https://www.ibm.com/support/pages/node/6246229",
      },
   ],
   sourceIdentifier: "psirt@us.ibm.com",
   vulnStatus: "Modified",
   weaknesses: [
      {
         description: [
            {
               lang: "en",
               value: "CWE-78",
            },
         ],
         source: "nvd@nist.gov",
         type: "Primary",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.