CWE
918
Advisory Published
Updated

CVE-2020-4787: SSRF

First published: Wed Jan 27 2021(Updated: )

IBM QRadar SIEM 7.4.2 GA to 7.4.2 Patch 1, 7.4.0 to 7.4.1 Patch 1, and 7.3.0 to 7.3.3 Patch 5 is vulnerable to server side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 189224.

Credit: psirt@us.ibm.com

Affected SoftwareAffected VersionHow to fix
IBM QRadar Security Information and Event Manager=7.3.0
IBM QRadar Security Information and Event Manager=7.3.1
IBM QRadar Security Information and Event Manager=7.3.1-p3
IBM QRadar Security Information and Event Manager=7.3.1-p4
IBM QRadar Security Information and Event Manager=7.3.1-p5
IBM QRadar Security Information and Event Manager=7.3.1-p6
IBM QRadar Security Information and Event Manager=7.3.2
IBM QRadar Security Information and Event Manager=7.3.2-interim_fix_01
IBM QRadar Security Information and Event Manager=7.3.2-interim_fix_02
IBM QRadar Security Information and Event Manager=7.3.2-p1
IBM QRadar Security Information and Event Manager=7.3.2-p2
IBM QRadar Security Information and Event Manager=7.3.2-p3
IBM QRadar Security Information and Event Manager=7.3.2-p4
IBM QRadar Security Information and Event Manager=7.3.3
IBM QRadar Security Information and Event Manager=7.3.3-p1
IBM QRadar Security Information and Event Manager=7.3.3-p2
IBM QRadar Security Information and Event Manager=7.3.3-p3
IBM QRadar Security Information and Event Manager=7.3.3-p4
IBM QRadar Security Information and Event Manager=7.3.3-p5
IBM QRadar Security Information and Event Manager=7.4.0
IBM QRadar Security Information and Event Manager=7.4.0-p1
IBM QRadar Security Information and Event Manager=7.4.0-p2
IBM QRadar Security Information and Event Manager=7.4.1
IBM QRadar Security Information and Event Manager=7.4.1-patch1
IBM QRadar Security Information and Event Manager=7.4.2
IBM QRadar Security Information and Event Manager=7.4.2-p1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this vulnerability?

    CVE-2020-4787

  • What is the severity level of vulnerability CVE-2020-4787?

    Medium

  • Which versions of IBM QRadar SIEM are affected by CVE-2020-4787?

    IBM QRadar SIEM versions 7.3.0 to 7.3.3 Patch 5, 7.4.0 to 7.4.1 Patch 1, and 7.4.2 GA to 7.4.2 Patch 1

  • What is the risk of CVE-2020-4787?

    The vulnerability allows an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other malicious activities.

  • How can I mitigate the vulnerability CVE-2020-4787?

    Update IBM QRadar SIEM to a patched version recommended by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203