IBM Jazz Reporting Service 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 158974.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: ibm

Published: 2019-05-29T15:10:24.296150Z

Updated: 2024-09-16T23:16:04.625Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-4184

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-29T15:29:00.643

Modified: 2019-05-31T14:29:03.683

Link: CVE-2019-4184

cve-icon Redhat

No data.