Lucene search

K
cve[email protected]CVE-2016-9987
HistoryJul 05, 2017 - 6:29 p.m.

CVE-2016-9987

2017-07-0518:29:00
CWE-79
web.nvd.nist.gov
15
ibm
jazz foundation reporting service
jrs
5.0
6.0
vulnerability
cross-site scripting
javascript
credentials disclosure
x-force id
120553
nvd

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

25.1%

IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 120553.

VendorProductVersionCPE
ibmjazz_reporting_service5.0cpe:2.3:a:ibm:jazz_reporting_service:5.0:*:*:*:*:*:*:*
ibmjazz_reporting_service5.0.1cpe:2.3:a:ibm:jazz_reporting_service:5.0.1:*:*:*:*:*:*:*
ibmjazz_reporting_service5.0.2cpe:2.3:a:ibm:jazz_reporting_service:5.0.2:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.1cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.2cpe:2.3:a:ibm:jazz_reporting_service:6.0.2:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.3cpe:2.3:a:ibm:jazz_reporting_service:6.0.3:*:*:*:*:*:*:*

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

25.1%

Related for CVE-2016-9987