CVE-2015-1999

IBM Security QRadar Incident Forensics 7.2.x before 7.2.5 Patch 5 places session IDs in https URLs, which allows remote attackers to obtain sensitive information by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:security_qradar_incident_forensics:7.2.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-11-08 22:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-1999

Mitre link : CVE-2015-1999

CVE.ORG link : CVE-2015-1999


JSON object : View

Products Affected

ibm

  • security_qradar_incident_forensics
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor