CVE-2019-4184

IBM Jazz Reporting Service 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158974.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:jazz_reporting_service:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-29 15:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-4184

Mitre link : CVE-2019-4184

CVE.ORG link : CVE-2019-4184


JSON object : View

Products Affected

ibm

  • jazz_reporting_service
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')