CVE-2019-4184

IBM Jazz Reporting Service 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158974.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:ibm:jazz_reporting_service:*:*:*:*:*:*:*:*

Information

Published : 2019-05-29 08:29

Updated : 2019-05-31 07:29


NVD link : CVE-2019-4184

Mitre link : CVE-2019-4184


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

ibm

  • jazz_reporting_service