Cross-Site Scripting (XSS) Vulnerability in IBM Jazz Reporting Service (JRS) 6.0-6.0.6.1

Cross-Site Scripting (XSS) Vulnerability in IBM Jazz Reporting Service (JRS) 6.0-6.0.6.1

CVE-2019-4495 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

IBM Jazz Reporting Service (JRS) 6.0, 6.0.1, 6.0.2, 6.0.3, 6.0.4, 6.0.5, 6.0.6, and 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 164116.

Learn more about our Web App Pen Testing.