Cross-site scripting (XSS) vulnerability in the Report Builder and Data Collection Component (DCC) in IBM Jazz Reporting Service (JRS) 5.x before 5.0.2 ifix016 and 6.x before 6.0.1 ifix005 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-2888 and CVE-2016-0313.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2016-07-08T01:00:00

Updated: 2024-08-05T22:15:24.083Z

Reserved: 2015-12-08T00:00:00

Link: CVE-2016-0350

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-07-08T01:59:08.243

Modified: 2016-07-08T17:13:23.260

Link: CVE-2016-0350

cve-icon Redhat

No data.