[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-2876Date: (C)2016-12-01   (M)2023-12-22


IBM QRadar SIEM 7.1 before MR2 Patch 13 and 7.2 before 7.2.7 executes unspecified processes at an incorrect privilege level, which makes it easier for remote authenticated users to obtain root access by leveraging a command-injection issue.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 8.5
Exploit Score: 1.6Exploit Score: 6.8
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-95001
http://www-01.ibm.com/support/docview.wss?uid=swg21987774

CPE    7
cpe:/a:ibm:qradar_security_information_and_event_manager:7.2.0
cpe:/a:ibm:qradar_security_information_and_event_manager:7.2.2
cpe:/a:ibm:qradar_security_information_and_event_manager:7.2.1
cpe:/a:ibm:qradar_security_information_and_event_manager:7.2.4
...
CWE    1
CWE-264

© SecPod Technologies