Lucene search

K
cveIbmCVE-2024-22320
HistoryFeb 02, 2024 - 3:15 a.m.

CVE-2024-22320

2024-02-0203:15:10
CWE-502
ibm
web.nvd.nist.gov
76
ibm
operational decision manager
vulnerability
cve-2024-22320
nvd
x-force id
remote code execution
deserialization

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.498

Percentile

97.6%

IBM Operational Decision Manager 8.10.3 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code in the context of SYSTEM. IBM X-Force ID: 279146.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
ibmoperational_decision_managerMatch8.10.3
OR
ibmoperational_decision_managerMatch8.10.4
OR
ibmoperational_decision_managerMatch8.10.5.1
OR
ibmoperational_decision_managerMatch8.11
OR
ibmoperational_decision_managerMatch8.11.0.1
OR
ibmoperational_decision_managerMatch8.12.0.1
VendorProductVersionCPE
ibmoperational_decision_manager8.10.3cpe:2.3:a:ibm:operational_decision_manager:8.10.3:*:*:*:*:*:*:*
ibmoperational_decision_manager8.10.4cpe:2.3:a:ibm:operational_decision_manager:8.10.4:*:*:*:*:*:*:*
ibmoperational_decision_manager8.10.5.1cpe:2.3:a:ibm:operational_decision_manager:8.10.5.1:*:*:*:*:*:*:*
ibmoperational_decision_manager8.11cpe:2.3:a:ibm:operational_decision_manager:8.11:*:*:*:*:*:*:*
ibmoperational_decision_manager8.11.0.1cpe:2.3:a:ibm:operational_decision_manager:8.11.0.1:*:*:*:*:*:*:*
ibmoperational_decision_manager8.12.0.1cpe:2.3:a:ibm:operational_decision_manager:8.12.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Operational Decision Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.10.3"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.498

Percentile

97.6%