CVE-2018-1918

IBM Jazz Reporting Service (JRS) 6.0.3, 6.0.4, 6.0.5, and 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 152785.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:jazz_reporting_service:*:*:*:*:*:*:*:*

Information

Published : 2019-01-08 08:29

Updated : 2019-10-09 16:39


NVD link : CVE-2018-1918

Mitre link : CVE-2018-1918


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • jazz_reporting_service