CVE-2014-0945

Cross-site scripting (XSS) vulnerability in the RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:operational_decision_manager:7.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:operational_decision_manager:8.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:operational_decision_manager:8.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-05-09 10:50

Updated : 2024-02-28 12:20


NVD link : CVE-2014-0945

Mitre link : CVE-2014-0945

CVE.ORG link : CVE-2014-0945


JSON object : View

Products Affected

ibm

  • operational_decision_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')