Stored Cross-Site Scripting in IBM Jazz Reporting Service 6.0.6, 6.0.6.1, 7.0, and 7.0.1

Stored Cross-Site Scripting in IBM Jazz Reporting Service 6.0.6, 6.0.6.1, 7.0, and 7.0.1

CVE-2020-4718 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

IBM Jazz Reporting Service 6.0.6, 6.0.6.1, 7.0, and 7.0.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 187731.

Learn more about our Web App Pen Testing.