Lucene search

K
cve[email protected]CVE-2024-22319
HistoryFeb 02, 2024 - 3:15 a.m.

CVE-2024-22319

2024-02-0203:15:10
CWE-74
web.nvd.nist.gov
68
ibm
operational decision manager
ldap injection
vulnerability
cve-2024-22319
8.10.3
8.10.4
8.10.5.1
8.11
8.11.0.1
8.12.0.1

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.347 Low

EPSS

Percentile

97.1%

IBM Operational Decision Manager 8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, 8.11.1 and 8.12.0.1 is susceptible to remote code execution attack via JNDI injection when passing an unchecked argument to a certain API. IBM X-Force ID: 279145.

Affected configurations

Vulners
NVD
Node
ibmoperational_decision_managerMatch8.10.3
OR
ibmoperational_decision_managerMatch8.10.4
OR
ibmoperational_decision_managerMatch8.10.5.1
OR
ibmoperational_decision_managerMatch8.11
OR
ibmoperational_decision_managerMatch8.11.0.1
OR
ibmoperational_decision_managerMatch8.11.1
OR
ibmoperational_decision_managerMatch8.12.0.1
VendorProductVersionCPE
ibmoperational_decision_manager8.10.3cpe:2.3:a:ibm:operational_decision_manager:8.10.3:*:*:*:*:*:*:*
ibmoperational_decision_manager8.10.4cpe:2.3:a:ibm:operational_decision_manager:8.10.4:*:*:*:*:*:*:*
ibmoperational_decision_manager8.10.5.1cpe:2.3:a:ibm:operational_decision_manager:8.10.5.1:*:*:*:*:*:*:*
ibmoperational_decision_manager8.11cpe:2.3:a:ibm:operational_decision_manager:8.11:*:*:*:*:*:*:*
ibmoperational_decision_manager8.11.0.1cpe:2.3:a:ibm:operational_decision_manager:8.11.0.1:*:*:*:*:*:*:*
ibmoperational_decision_manager8.11.1cpe:2.3:a:ibm:operational_decision_manager:8.11.1:*:*:*:*:*:*:*
ibmoperational_decision_manager8.12.0.1cpe:2.3:a:ibm:operational_decision_manager:8.12.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Operational Decision Manager",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.10.3, 8.10.4, 8.10.5.1, 8.11, 8.11.0.1, 8.11.1, 8.12.0.1"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.347 Low

EPSS

Percentile

97.1%