IBM QRadar Suite Software 1.10.12.0 through 1.10.22.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the request. This information could be used in further attacks against the system. IBM X-Force ID: 272201.
History

Wed, 28 Aug 2024 22:00:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:ibm:cloud_pak_for_security:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:qradar_suite:*:*:*:*:*:*:*:*

Tue, 20 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 16 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
Description IBM QRadar Suite Software 1.10.12.0 through 1.10.22.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the request. This information could be used in further attacks against the system. IBM X-Force ID: 272201.
Title IBM QRadar Suite Software information disclosure
First Time appeared Ibm
Ibm cloud Pak For Security
Ibm qradar Suite
Weaknesses CWE-209
CPEs cpe:2.3:a:ibm:cloud_pak_for_security:1.10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:cloud_pak_for_security:1.10.11.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:qradar_suite:1.10.12.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:qradar_suite:1.10.22.0:*:*:*:*:*:*:*
Vendors & Products Ibm
Ibm cloud Pak For Security
Ibm qradar Suite
References
Metrics cvssV3_1

{'score': 4.9, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2024-08-16T19:12:56.386Z

Updated: 2024-08-20T19:04:25.241Z

Reserved: 2023-11-09T11:31:22.401Z

Link: CVE-2023-47728

cve-icon Vulnrichment

Updated: 2024-08-20T19:04:19.581Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-16T20:15:09.780

Modified: 2024-08-28T21:40:55.593

Link: CVE-2023-47728

cve-icon Redhat

No data.