Lucene search

K
cve[email protected]CVE-2018-2004
HistoryApr 29, 2019 - 5:29 p.m.

CVE-2018-2004

2019-04-2917:29:00
CWE-79
web.nvd.nist.gov
21
ibm
jazz reporting service
jrs
6.0
6.0.6
cross-site scripting
vulnerability
javascript
credentials disclosure
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

26.4%

IBM Jazz Reporting Service (JRS) 6.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 155006.

Affected configurations

Vulners
NVD
Node
ibmjazz_reporting_serviceMatch6.0
OR
ibmjazz_reporting_serviceMatch6.0.1
OR
ibmjazz_reporting_serviceMatch6.0.2
OR
ibmjazz_reporting_serviceMatch6.0.3
OR
ibmjazz_reporting_serviceMatch6.0.4
OR
ibmjazz_reporting_serviceMatch6.0.5
OR
ibmjazz_reporting_serviceMatch6.0.6
VendorProductVersionCPE
ibmjazz_reporting_service6.0cpe:2.3:a:ibm:jazz_reporting_service:6.0:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.1cpe:2.3:a:ibm:jazz_reporting_service:6.0.1:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.2cpe:2.3:a:ibm:jazz_reporting_service:6.0.2:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.3cpe:2.3:a:ibm:jazz_reporting_service:6.0.3:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.4cpe:2.3:a:ibm:jazz_reporting_service:6.0.4:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.5cpe:2.3:a:ibm:jazz_reporting_service:6.0.5:*:*:*:*:*:*:*
ibmjazz_reporting_service6.0.6cpe:2.3:a:ibm:jazz_reporting_service:6.0.6:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Jazz Reporting Service",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "6.0"
      },
      {
        "status": "affected",
        "version": "6.0.1"
      },
      {
        "status": "affected",
        "version": "6.0.2"
      },
      {
        "status": "affected",
        "version": "6.0.3"
      },
      {
        "status": "affected",
        "version": "6.0.4"
      },
      {
        "status": "affected",
        "version": "6.0.5"
      },
      {
        "status": "affected",
        "version": "6.0.6"
      }
    ]
  }
]

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

26.4%

Related for CVE-2018-2004