CWE
22
Advisory Published
Updated

CVE-2020-4789: Path Traversal

First published: Wed Jan 27 2021(Updated: )

IBM QRadar SIEM 7.4.2 GA to 7.4.2 Patch 1, 7.4.0 to 7.4.1 Patch 1, and 7.3.0 to 7.3.3 Patch 5 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 189302.

Credit: psirt@us.ibm.com

Affected SoftwareAffected VersionHow to fix
IBM QRadar Security Information and Event Manager=7.3.0
IBM QRadar Security Information and Event Manager=7.3.1
IBM QRadar Security Information and Event Manager=7.3.1-p3
IBM QRadar Security Information and Event Manager=7.3.1-p4
IBM QRadar Security Information and Event Manager=7.3.1-p5
IBM QRadar Security Information and Event Manager=7.3.1-p6
IBM QRadar Security Information and Event Manager=7.3.2
IBM QRadar Security Information and Event Manager=7.3.2-interim_fix_01
IBM QRadar Security Information and Event Manager=7.3.2-interim_fix_02
IBM QRadar Security Information and Event Manager=7.3.2-p1
IBM QRadar Security Information and Event Manager=7.3.2-p2
IBM QRadar Security Information and Event Manager=7.3.2-p3
IBM QRadar Security Information and Event Manager=7.3.2-p4
IBM QRadar Security Information and Event Manager=7.3.3
IBM QRadar Security Information and Event Manager=7.3.3-p1
IBM QRadar Security Information and Event Manager=7.3.3-p2
IBM QRadar Security Information and Event Manager=7.3.3-p3
IBM QRadar Security Information and Event Manager=7.3.3-p4
IBM QRadar Security Information and Event Manager=7.3.3-p5
IBM QRadar Security Information and Event Manager=7.4.0
IBM QRadar Security Information and Event Manager=7.4.0-p1
IBM QRadar Security Information and Event Manager=7.4.0-p2
IBM QRadar Security Information and Event Manager=7.4.1
IBM QRadar Security Information and Event Manager=7.4.1-patch1
IBM QRadar Security Information and Event Manager=7.4.2
IBM QRadar Security Information and Event Manager=7.4.2-p1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2020-4789?

    The severity of CVE-2020-4789 is medium with a severity value of 6.5.

  • How does CVE-2020-4789 affect IBM QRadar SIEM?

    CVE-2020-4789 allows a remote attacker to traverse directories on the system and view arbitrary files on the system.

  • Which versions of IBM QRadar SIEM are affected by CVE-2020-4789?

    IBM QRadar SIEM versions 7.3.0 to 7.3.3 Patch 5, 7.4.0 to 7.4.1 Patch 1, and 7.4.2 GA to 7.4.2 Patch 1 are affected by CVE-2020-4789.

  • How can I fix CVE-2020-4789 in IBM QRadar SIEM?

    Upgrade to a patched version of IBM QRadar SIEM that addresses the vulnerability.

  • Where can I find more information about CVE-2020-4789?

    You can find more information about CVE-2020-4789 on the IBM X-Force Exchange website and in the IBM support pages.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203