CVE-2016-0313 (jazz_reporting_service)

CVE-2016-0313 (jazz_reporting_service)

Cross-site scripting (XSS) vulnerability in the Report Builder and Data Collection Component (DCC) in IBM Jazz Reporting Service (JRS) 5.x before 5.0.2 ifix016 and 6.x before 6.0.1 ifix005 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2016-2888 and CVE-2016-0350.

Source: CVE-2016-0313 (jazz_reporting_service)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다