Vulnerability CVE-2011-1976


Published: 2011-08-10   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in the Report Viewer Control in Microsoft Visual Studio 2005 SP1 and Report Viewer 2005 SP1 allows remote attackers to inject arbitrary web script or HTML via a parameter in a data source, aka "Report Viewer Controls XSS Vulnerability."

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> Report viewer 
Microsoft -> Visual studio 

 References:
http://marc.info/?l=bugtraq&m=145326307707460&w=2
http://www.securityfocus.com/bid/49033
http://www.us-cert.gov/cas/techalerts/TA11-221A.html
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-067
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04945270
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12773

Copyright 2024, cxsecurity.com

 

Back to Top