Cross-site scripting (XSS) vulnerability in the RES Console in Rule Execution Server in IBM Operational Decision Manager 7.5 before FP3 IF37, 8.0 before MP1 FP2, and 8.5 before MP1 IF26 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2014-05-09T10:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2014-01-06T00:00:00


Link: CVE-2014-0945

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-05-09T10:50:25.350

Modified: 2017-08-29T01:34:21.687


Link: CVE-2014-0945

JSON object: View

cve-icon Redhat Information

No data.

CWE