Vulnerabilities > IBM > Jazz Reporting Service > 6.0.3

DATE CVE VULNERABILITY TITLE RISK
2017-07-31 CVE-2017-1370 Information Exposure Through an Error Message vulnerability in IBM Jazz Reporting Service
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 could disclose sensitive information, including user credentials, through an error message from the Report Builder administrator configuration page.
network
low complexity
ibm CWE-209
4.0
2017-07-05 CVE-2017-1096 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2016-9989 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2016-9988 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2016-9987 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5
2017-07-05 CVE-2016-9986 Cross-site Scripting vulnerability in IBM Jazz Reporting Service
IBM Jazz Foundation Reporting Service (JRS) 5.0 and 6.0 is vulnerable to cross-site scripting.
network
ibm CWE-79
3.5