Vulnerability Name: | CVE-2011-1976 (CCN-68826) | ||||||||
Assigned: | 2011-08-09 | ||||||||
Published: | 2011-08-09 | ||||||||
Updated: | 2018-10-12 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in the Report Viewer Control in Microsoft Visual Studio 2005 SP1 and Report Viewer 2005 SP1 allows remote attackers to inject arbitrary web script or HTML via a parameter in a data source, aka "Report Viewer Controls XSS Vulnerability." | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Obtain Information | ||||||||
References: | Source: MITRE Type: CNA CVE-2011-1976 Source: HP Type: Third Party Advisory HPSBGN03534 Source: CCN Type: SA45514 Microsoft Report Viewer Control Cross-Site Scripting Vulnerability Source: CCN Type: Microsoft Security Bulletin MS11-067 Vulnerability in Microsoft Report Viewer Could Allow Information Disclosure (2578230) Source: BID Type: UNKNOWN 49033 Source: CCN Type: BID-49033 Microsoft Visual Studio Report Viewer Control Multiple Cross Site Scripting Vulnerabilities Source: CERT Type: Third Party Advisory, US Government Resource TA11-221A Source: MS Type: UNKNOWN MS11-067 Source: XF Type: UNKNOWN ms-report-viewer-info-disc(68826) Source: CONFIRM Type: Third Party Advisory https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04945270 Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:12773 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||
Oval Definitions | |||||||||
| |||||||||
BACK |