CVE-2018-1821

IBM Operational Decision Management 8.5, 8.6, 8.7, 8.8, and 8.9 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150170.
References
Configurations

Configuration 1

cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:ibm:operational_decision_manager:*:*:*:*:*:*:*:*

Information

Published : 2018-12-13 04:29

Updated : 2019-10-09 11:39


NVD link : CVE-2018-1821

Mitre link : CVE-2018-1821

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference