CVE-2020-4280

IBM QRadar SIEM 7.3 and 7.4 could allow a remote attacker to execute arbitrary commands on the system, caused by insecure deserialization of user-supplied content by the Java deserialization function. By sending a malicious serialized Java object, an attacker could exploit this vulnerability to execute arbitrary commands on the system. IBM X-Force ID: 176140.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:general_availability:*:*:*
cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p1:*:*:*:*:*:*
cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p2:*:*:*:*:*:*
cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p3:*:*:*:*:*:*
cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

29 Jun 2022, 21:14

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/159589/QRadar-RemoteJavaScript-Deserialization.html - (MISC) http://packetstormsecurity.com/files/159589/QRadar-RemoteJavaScript-Deserialization.html - Exploit, Third Party Advisory, VDB Entry
References (FULLDISC) http://seclists.org/fulldisclosure/2020/Oct/18 - (FULLDISC) http://seclists.org/fulldisclosure/2020/Oct/18 - Exploit, Mailing List, Third Party Advisory

Information

Published : 2020-10-08 14:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-4280

Mitre link : CVE-2020-4280

CVE.ORG link : CVE-2020-4280


JSON object : View

Products Affected

linux

  • linux_kernel

ibm

  • qradar_security_information_and_event_manager
CWE
CWE-502

Deserialization of Untrusted Data