Vulnerabilities > IBM > Jazz Reporting Service > 6.0.0

DATE CVE VULNERABILITY TITLE RISK
2019-05-29 CVE-2019-4184 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Reporting Service 6.0 through 6.0.6.1 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2019-04-29 CVE-2018-2004 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Reporting Service (JRS) 6.0 through 6.0.6 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2018-11-16 CVE-2018-1639 Information Exposure vulnerability in IBM Jazz Reporting Service
The Report Builder of Jazz Reporting Service 5.0 through 5.0.2 and 6.0 through 6.0.6 could allow an authenticated user to obtain sensitive information beyond its assigned privileges.
network
low complexity
ibm CWE-200
4.0