Lucene search

K
cvelistIbmCVELIST:CVE-2014-0945
HistoryMay 09, 2014 - 10:00 a.m.

CVE-2014-0945

2014-05-0910:00:00
ibm
www.cve.org
3

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

31.6%

Cross-site scripting (XSS) vulnerability in the RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

AI Score

5.3

Confidence

High

EPSS

0.001

Percentile

31.6%

Related for CVELIST:CVE-2014-0945