CVE-2020-4718

IBM Jazz Reporting Service 6.0.6, 6.0.6.1, 7.0, and 7.0.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 187731.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:jazz_reporting_service:6.0.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:7.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:7.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-19 16:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-4718

Mitre link : CVE-2020-4718

CVE.ORG link : CVE-2020-4718


JSON object : View

Products Affected

ibm

  • jazz_reporting_service
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')