Vulnerabilities > IBM > Jazz Reporting Service > 5.0

DATE CVE VULNERABILITY TITLE RISK
2018-11-16 CVE-2018-1639 Information Exposure vulnerability in IBM Jazz Reporting Service
The Report Builder of Jazz Reporting Service 5.0 through 5.0.2 and 6.0 through 6.0.6 could allow an authenticated user to obtain sensitive information beyond its assigned privileges.
network
low complexity
ibm CWE-200
4.0
2018-04-25 CVE-2018-1363 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Reporting Service (JRS) 5.0 through 5.0.2 and 6.0 through 6.0.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-04-25 CVE-2017-1750 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Reporting Service (JRS) 5.0 through 5.0.2 and 6.0 through 6.0.5 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-31 CVE-2017-1370 Information Exposure Through an Error Message vulnerability in IBM Jazz Reporting Service
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 could disclose sensitive information, including user credentials, through an error message from the Report Builder administrator configuration page.
network
low complexity
ibm CWE-209
4.0
2017-07-05 CVE-2017-1157 Information Exposure vulnerability in IBM Jazz Reporting Service 5.0/6.0
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 could allow an authenticated attacker to access report data that should be restricted to authorized users.
network
low complexity
ibm CWE-200
4.0
2017-07-05 CVE-2017-1096 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2016-9989 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2016-9988 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2016-9987 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2016-9986 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5