Tuesday, April 14, 2020

Security Bulletin: IBM QRadar SIEM is vulnerable to privilege escalation (CVE-2020-4270)

Apr 14, 2020 8:02 pm EDT

Categorized: High Severity

Share this post:

IBM QRadar SIEM is vulnerable to privilege escalation due to weak file permissions

Affected product(s) and affected version(s):

· IBM QRadar 7.3.0 to 7.3.3 Patch 2

Refer to the following reference URLs for remediation and additional vulnerability details:  
Source Bulletin: https://www.ibm.com/support/pages/node/6189657



from IBM Product Security Incident Response Team https://ift.tt/2VsqsVP

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.