CVE-2017-1750

IBM Jazz Reporting Service (JRS) 5.0 through 5.0.2 and 6.0 through 6.0.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 135523.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:jazz_reporting_service:5.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:5.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*

Information

Published : 2018-04-25 06:29

Updated : 2018-05-25 09:11


NVD link : CVE-2017-1750

Mitre link : CVE-2017-1750


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • jazz_reporting_service