Overview
- Description
- IBM Jazz Reporting Service 6.0.6, 6.0.6.1, 7.0, and 7.0.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 187731.
- Source
- psirt@us.ibm.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 5.4
- Impact score
- 2.7
- Exploitability score
- 2.3
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 3.0
- Type
- Secondary
- Base score
- 6.4
- Impact score
- 2.7
- Exploitability score
- 3.1
- Vector string
- CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 3.5
- Impact score
- 2.9
- Exploitability score
- 6.8
- Vector string
- AV:N/AC:M/Au:S/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:jazz_reporting_service:6.0.6:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EF07E0CE-2D4D-4BEB-B388-160E8CC9869F" }, { "criteria": "cpe:2.3:a:ibm:jazz_reporting_service:6.0.6.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7149DCCC-8294-4D49-B5A3-D795F79BFB4C" }, { "criteria": "cpe:2.3:a:ibm:jazz_reporting_service:7.0:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A4B76E65-DA31-412F-AF9E-38EE57D1D1CB" }, { "criteria": "cpe:2.3:a:ibm:jazz_reporting_service:7.0.1:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "96DC0661-359A-4542-9958-DE94A3340CE7" } ], "operator": "OR" } ] } ]