IBM QRadar cross-site scripting | CVE-2024-28784

NAME
__________
IBM QRadar cross-site scripting

Platforms Affected:
IBM QRadar SIEM 7.5

Risk Level:
5.4

Exploitability:
Unproven

Consequences:
Cross-Site Scripting

DESCRIPTION
__________

IBM QRadar SIEM 7.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 285893.

CVSS 3.0 Information
__________

Privileges Required:
Low

User Interaction:
Required

Scope:
Changed

Access Vector:
Network


A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.