Lucene search

K
cveIbmCVE-2014-0945
HistoryMay 09, 2014 - 10:50 a.m.

CVE-2014-0945

2014-05-0910:50:25
CWE-79
ibm
web.nvd.nist.gov
19
security
vulnerability
xss
res console
ibm
operational decision manager
nvd
cve-2014-0945

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

31.6%

Cross-site scripting (XSS) vulnerability in the RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Affected configurations

Nvd
Node
ibmoperational_decision_managerMatch7.5
OR
ibmoperational_decision_managerMatch8.0
OR
ibmoperational_decision_managerMatch8.5
VendorProductVersionCPE
ibmoperational_decision_manager7.5cpe:2.3:a:ibm:operational_decision_manager:7.5:*:*:*:*:*:*:*
ibmoperational_decision_manager8.0cpe:2.3:a:ibm:operational_decision_manager:8.0:*:*:*:*:*:*:*
ibmoperational_decision_manager8.5cpe:2.3:a:ibm:operational_decision_manager:8.5:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

AI Score

5.4

Confidence

High

EPSS

0.001

Percentile

31.6%

Related for CVE-2014-0945