Cross-site scripting (XSS) vulnerability in the Report Builder and Data Collection Component (DCC) in IBM Jazz Reporting Service (JRS) 5.x before 5.0.2 ifix016 and 6.x before 6.0.1 ifix005 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-0313 and CVE-2016-0350.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2016-07-08T01:00:00

Updated: 2024-08-05T23:40:13.946Z

Reserved: 2016-03-09T00:00:00

Link: CVE-2016-2888

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-07-08T01:59:09.290

Modified: 2016-07-08T17:07:18.300

Link: CVE-2016-2888

cve-icon Redhat

No data.