Vulnerabilities > IBM > Jazz Reporting Service > 6.0.1

DATE CVE VULNERABILITY TITLE RISK
2017-07-05 CVE-2017-1096 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2016-9989 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2016-9988 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2016-9987 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2016-9986 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-02-01 CVE-2016-6054 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-02-01 CVE-2016-6039 Cross-site Scripting vulnerability in IBM Jazz Reporting Service 6.0/6.0.1/6.0.2
IBM Jazz Reporting Service (JRS) is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-02-01 CVE-2016-5899 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Reporting Service (JRS) is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-02-01 CVE-2016-5898 7PK - Security Features vulnerability in IBM Jazz Reporting Service
IBM Jazz Reporting Service (JRS) could allow a remote attacker to obtain sensitive information, caused by not restricting JSON serialization.
network
low complexity
ibm CWE-254
4.0
2017-02-01 CVE-2016-5897 Cross-site Scripting vulnerability in IBM Jazz Reporting Service 6.0/6.0.1/6.0.2
IBM Jazz Reporting Service (JRS) is vulnerable to HTML injection.
network
ibm CWE-79
3.5