Vulnerability CVE-2018-1821


Published: 2018-12-13

Description:
IBM Operational Decision Management 8.5, 8.6, 8.7, 8.8, and 8.9 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150170.

See advisories in our WLB2 database:
Topic
Author
Date
High
IBM Operational Decision Manager 8.x XML External Entity Injection
Mohamed M.Fouad
19.12.2018

Type:

CWE-611

(Information Exposure Through XML External Entity Reference)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.4/10
4.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
Partial

 References:
http://www.securityfocus.com/bid/106325
https://exchange.xforce.ibmcloud.com/vulnerabilities/150170
https://www.exploit-db.com/exploits/46017/
https://www.ibm.com/support/docview.wss?uid=ibm10744149

Copyright 2024, cxsecurity.com

 

Back to Top