Vulnerabilities > IBM > Operational Decision Manager

DATE CVE VULNERABILITY TITLE RISK
2024-02-02 CVE-2024-22319 Injection vulnerability in IBM Operational Decision Manager
IBM Operational Decision Manager 8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, 8.11.1 and 8.12.0.1 is susceptible to remote code execution attack via JNDI injection when passing an unchecked argument to a certain API.
network
low complexity
ibm CWE-74
critical
9.8
2024-02-02 CVE-2024-22320 Deserialization of Untrusted Data vulnerability in IBM Operational Decision Manager
IBM Operational Decision Manager 8.10.3 could allow a remote authenticated attacker to execute arbitrary code on the system, caused by an unsafe deserialization.
network
low complexity
ibm CWE-502
8.8
2018-12-13 CVE-2018-1821 XXE vulnerability in IBM Operational Decision Manager
IBM Operational Decision Management 8.5, 8.6, 8.7, 8.8, and 8.9 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data.
network
low complexity
ibm CWE-611
6.4
2014-12-11 CVE-2014-6114 Information Exposure vulnerability in IBM products
The Hosted Transparent Decision Service in the Rule Execution Server in IBM WebSphere ILOG JRules 7.1 before MP1 FP5 IF43; WebSphere Operational Decision Management 7.5 before FP3 IF41; and Operational Decision Manager 8.0 before MP1 FP2 IF34, 8.5 before MP1 FP1 IF43, and 8.6 before IF8 allows remote attackers to read arbitrary files via an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
network
low complexity
ibm CWE-200
5.0
2014-05-09 CVE-2014-0946 Information Exposure vulnerability in IBM Operational Decision Manager 7.5/8.0/8.5
The RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26 does not send appropriate Cache-Control HTTP headers, which allows remote attackers to obtain sensitive information by leveraging an unattended workstation.
network
ibm CWE-200
4.3
2014-05-09 CVE-2014-0945 Cross-Site Scripting vulnerability in IBM Operational Decision Manager 7.5/8.0/8.5
Cross-site scripting (XSS) vulnerability in the RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
network
ibm CWE-79
3.5
2014-05-09 CVE-2014-0944 Cross-Site Request Forgery (CSRF) vulnerability in IBM Operational Decision Manager 7.5/8.0/8.5
Cross-site request forgery (CSRF) vulnerability in the RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26 allows remote authenticated users to hijack the authentication of arbitrary users for requests that insert XSS sequences.
network
ibm CWE-352
6.0