CVE-2018-1821

IBM Operational Decision Management 8.5, 8.6, 8.7, 8.8, and 8.9 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150170.
References
Link Resource
http://www.securityfocus.com/bid/106325 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/150170 Vendor Advisory VDB Entry
https://www.exploit-db.com/exploits/46017/ Exploit Third Party Advisory VDB Entry
https://www.ibm.com/support/docview.wss?uid=ibm10744149 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-13 16:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-1821

Mitre link : CVE-2018-1821

CVE.ORG link : CVE-2018-1821


JSON object : View

Products Affected

ibm

  • operational_decision_manager
CWE
CWE-611

Improper Restriction of XML External Entity Reference