Vulnerabilities (CVE)

Filtered by vendor Ibm Subscribe
Filtered by product Jazz Reporting Service
Total 50 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-1370 1 Ibm 1 Jazz Reporting Service 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 could disclose sensitive information, including user credentials, through an error message from the Report Builder administrator configuration page. IBM X-Force ID: 126863.
CVE-2017-1490 1 Ibm 1 Jazz Reporting Service 2023-12-10 3.5 LOW 5.3 MEDIUM
An unspecified vulnerability in the Lifecycle Query Engine of Jazz Reporting Service 6.0 through 6.0.4 could disclose highly sensitive information.
CVE-2017-1340 1 Ibm 1 Jazz Reporting Service 2023-12-10 4.0 MEDIUM 5.0 MEDIUM
IBM Jazz Reporting Service (JRS) 6.0.4 could allow an authenticated user to obtain information on another server that the current report builder interacts with. IBM X-Force ID: 126455.
CVE-2016-9986 1 Ibm 1 Jazz Reporting Service 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120552.
CVE-2017-1096 1 Ibm 1 Jazz Reporting Service 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120656.
CVE-2017-1157 1 Ibm 1 Jazz Reporting Service 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 could allow an authenticated attacker to access report data that should be restricted to authorized users. IBM X-Force ID: 122788.
CVE-2016-9987 1 Ibm 1 Jazz Reporting Service 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120553.
CVE-2016-5897 1 Ibm 1 Jazz Reporting Service 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Reporting Service (JRS) is vulnerable to HTML injection. A remote attacker could inject malicious HTML code, which when viewed, would be executed in the victim's Web browser within the security context of the hosting site.
CVE-2016-0316 1 Ibm 1 Jazz Reporting Service 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in Lifecycle Query Engine (LQE) in IBM Jazz Reporting Service 6.0 and 6.0.1 before 6.0.1 iFix006 and 6.0.2 before iFix003 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
CVE-2016-6039 1 Ibm 1 Jazz Reporting Service 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Reporting Service (JRS) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2016-5899 1 Ibm 1 Jazz Reporting Service 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Reporting Service (JRS) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2016-0319 1 Ibm 1 Jazz Reporting Service 2023-12-10 5.0 MEDIUM 7.5 HIGH
The XML parser in Lifecycle Query Engine (LQE) in IBM Jazz Reporting Service 6.0 and 6.0.1 before 6.0.1 iFix006 allows remote authenticated administrators to read arbitrary files or cause a denial of service via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
CVE-2016-6047 1 Ibm 1 Jazz Reporting Service 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Reporting Service (JRS) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2016-5898 1 Ibm 1 Jazz Reporting Service 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
IBM Jazz Reporting Service (JRS) could allow a remote attacker to obtain sensitive information, caused by not restricting JSON serialization. By sending a direct request, an attacker could exploit this vulnerability to obtain sensitive information.
CVE-2016-0317 1 Ibm 1 Jazz Reporting Service 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Lifecycle Query Engine (LQE) in IBM Jazz Reporting Service 6.0 and 6.0.1 before 6.0.1 iFix006 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
CVE-2016-0318 1 Ibm 1 Jazz Reporting Service 2023-12-10 6.0 MEDIUM 5.0 MEDIUM
Lifecycle Query Engine (LQE) in IBM Jazz Reporting Service 6.0 and 6.0.1 before 6.0.1 iFix006 does not destroy a Session ID upon a logout action, which allows remote attackers to obtain access by leveraging an unattended workstation.
CVE-2016-6054 1 Ibm 1 Jazz Reporting Service 2023-12-10 3.5 LOW 5.4 MEDIUM
IBM Jazz Foundation is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
CVE-2015-7469 1 Ibm 1 Jazz Reporting Service 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Report Builder in IBM Jazz Reporting Service (JRS) 5.x before 5.0.2-Rational-CLM-ifix011 and 6.0 before 6.0.0-Rational-CLM-ifix005 allows remote authenticated users to bypass intended read-only restrictions by leveraging a JazzGuest role.
CVE-2015-7464 1 Ibm 1 Jazz Reporting Service 2023-12-10 5.0 MEDIUM 7.5 HIGH
Report Builder in IBM Jazz Reporting Service (JRS) 5.x before 5.0.2-Rational-CLM-ifix011 and 6.0 before 6.0.0-Rational-CLM-ifix005 allows remote attackers to cause a denial of service (Report Builder server outage) via a crafted request to a Report Builder instance URL.
CVE-2016-0350 1 Ibm 1 Jazz Reporting Service 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in the Report Builder and Data Collection Component (DCC) in IBM Jazz Reporting Service (JRS) 5.x before 5.0.2 ifix016 and 6.x before 6.0.1 ifix005 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-2888 and CVE-2016-0313.