#VU41704 Cross-site scripting in Operational Decision Manager


Published: 2014-05-09 | Updated: 2020-08-10

Vulnerability identifier: #VU41704

Vulnerability risk: Low

CVSSv3.1: 1.4 [CVSS:3.1/AV:N/AC:L/PR:/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2014-0945

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Operational Decision Manager
Client/Desktop applications / Office applications

Vendor: IBM Corporation

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in the RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Operational Decision Manager: 7.5 - 8.5


External links
http://www-01.ibm.com/support/docview.wss?uid=swg21671324
http://exchange.xforce.ibmcloud.com/vulnerabilities/92562


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability