Lucene search

K
cve[email protected]CVE-2018-1821
HistoryDec 13, 2018 - 4:29 p.m.

CVE-2018-1821

2018-12-1316:29:01
CWE-611
web.nvd.nist.gov
31
ibm
odm
xml
xxe
vulnerability
security
cve-2018-1821
nvd
ibm x-force id: 150170

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.8 High

AI Score

Confidence

High

0.044 Low

EPSS

Percentile

92.5%

IBM Operational Decision Management 8.5, 8.6, 8.7, 8.8, and 8.9 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150170.

Affected configurations

Vulners
NVD
Node
ibmwebsphere_operational_decision_managementMatch8.5
OR
ibmwebsphere_operational_decision_managementMatch8.6
OR
ibmwebsphere_operational_decision_managementMatch8.7
OR
ibmwebsphere_operational_decision_managementMatch8.8
OR
ibmwebsphere_operational_decision_managementMatch8.9
VendorProductVersionCPE
ibmwebsphere_operational_decision_management8.5cpe:2.3:a:ibm:websphere_operational_decision_management:8.5:*:*:*:*:*:*:*
ibmwebsphere_operational_decision_management8.6cpe:2.3:a:ibm:websphere_operational_decision_management:8.6:*:*:*:*:*:*:*
ibmwebsphere_operational_decision_management8.7cpe:2.3:a:ibm:websphere_operational_decision_management:8.7:*:*:*:*:*:*:*
ibmwebsphere_operational_decision_management8.8cpe:2.3:a:ibm:websphere_operational_decision_management:8.8:*:*:*:*:*:*:*
ibmwebsphere_operational_decision_management8.9cpe:2.3:a:ibm:websphere_operational_decision_management:8.9:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Operational Decision Management",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.5"
      },
      {
        "status": "affected",
        "version": "8.6"
      },
      {
        "status": "affected",
        "version": "8.7"
      },
      {
        "status": "affected",
        "version": "8.8"
      },
      {
        "status": "affected",
        "version": "8.9"
      }
    ]
  }
]

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

8.8 High

AI Score

Confidence

High

0.044 Low

EPSS

Percentile

92.5%