IBM QRadar SIEM 7.3 and 7.4 is vulnerable to server side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. This vulnerability is due to an incomplete fix for CVE-2020-4786. IBM X-Force ID: 206087.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2021-12-01T17:05:24.948908Z

Updated: 2024-09-16T23:22:15.069Z

Reserved: 2021-03-31T00:00:00

Link: CVE-2021-29863

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-12-01T17:15:07.533

Modified: 2021-12-02T16:33:55.870

Link: CVE-2021-29863

cve-icon Redhat

No data.