5.4
CVSSv3

CVE-2020-4718

Published: 19/11/2020 Updated: 30/11/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

IBM Jazz Reporting Service 6.0.6, 6.0.6.1, 7.0, and 7.0.1 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 187731.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm jazz reporting service 6.0.6

ibm jazz reporting service 6.0.6.1

ibm jazz reporting service 7.0

ibm jazz reporting service 7.0.1