Vulnerability Name: | CVE-2014-0945 (CCN-92562) | ||||||||
Assigned: | 2014-05-09 | ||||||||
Published: | 2014-05-09 | ||||||||
Updated: | 2017-08-29 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL. | ||||||||
CVSS v3 Severity: | 2.6 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.0 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.0 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2014-0945 Source: CCN Type: IBM Security Bulletin 1671324 IBM Operational Decision Manager : CVE-2014-0944, CVE-2014-0945, CVE-2014-0946 Source: CONFIRM Type: Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21671324 Source: CCN Type: BID-67226 IBM Operational Decision Manager CVE-2014-0945 Unspecified Cross Site Scripting Vulnerability Source: XF Type: UNKNOWN ibm-odm-cve20140945-xss(92562) Source: XF Type: UNKNOWN ibm-odm-cve20140945-xss(92562) | ||||||||
Vulnerable Configuration: | Configuration 1: Denotes that component is vulnerable | ||||||||
BACK |