Arbitrary Web Script Injection in RES Console of IBM Operational Decision Manager

Arbitrary Web Script Injection in RES Console of IBM Operational Decision Manager

CVE-2014-0945 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.

Learn more about our Cis Benchmark Audit For Ibm I.