Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Operational Decision Manager
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22320 1 Ibm 1 Operational Decision Manager 2024-03-21 N/A 8.8 HIGH
IBM Operational Decision Manager 8.10.3 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization. By sending specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code in the context of SYSTEM. IBM X-Force ID: 279146.
CVE-2024-22319 1 Ibm 1 Operational Decision Manager 2024-03-21 N/A 9.8 CRITICAL
IBM Operational Decision Manager 8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, 8.11.1 and 8.12.0.1 is susceptible to remote code execution attack via JNDI injection when passing an unchecked argument to a certain API. IBM X-Force ID: 279145.
CVE-2018-1821 1 Ibm 1 Operational Decision Manager 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
IBM Operational Decision Management 8.5, 8.6, 8.7, 8.8, and 8.9 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150170.
CVE-2014-0946 1 Ibm 1 Operational Decision Manager 2023-12-10 4.3 MEDIUM N/A
The RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26 does not send appropriate Cache-Control HTTP headers, which allows remote attackers to obtain sensitive information by leveraging an unattended workstation.
CVE-2014-0945 1 Ibm 1 Operational Decision Manager 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in the RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVE-2014-6114 1 Ibm 3 Operational Decision Manager, Websphere Ilog Jrules, Websphere Operational Decision Management 2023-12-10 5.0 MEDIUM N/A
The Hosted Transparent Decision Service in the Rule Execution Server in IBM WebSphere ILOG JRules 7.1 before MP1 FP5 IF43; WebSphere Operational Decision Management 7.5 before FP3 IF41; and Operational Decision Manager 8.0 before MP1 FP2 IF34, 8.5 before MP1 FP1 IF43, and 8.6 before IF8 allows remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVE-2014-0944 1 Ibm 1 Operational Decision Manager 2023-12-10 6.0 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in the RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26 allows remote authenticated users to hijack the authentication of arbitrary users for requests that insert XSS sequences.