IBM QRadar SIEM 7.3 and 7.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 182368.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2020-07-14T13:10:21.434944Z

Updated: 2024-09-17T01:00:34.658Z

Reserved: 2019-12-30T00:00:00

Link: CVE-2020-4513

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-07-14T13:15:12.157

Modified: 2020-07-14T19:44:01.097

Link: CVE-2020-4513

cve-icon Redhat

No data.