CVE-2019-4495

IBM Jazz Reporting Service (JRS) 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, and 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 164116.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.6.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-01 15:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-4495

Mitre link : CVE-2019-4495

CVE.ORG link : CVE-2019-4495


JSON object : View

Products Affected

ibm

  • jazz_reporting_service
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')