CVE-2011-1976

medium

Description

Cross-site scripting (XSS) vulnerability in the Report Viewer Control in Microsoft Visual Studio 2005 SP1 and Report Viewer 2005 SP1 allows remote attackers to inject arbitrary web script or HTML via a parameter in a data source, aka "Report Viewer Controls XSS Vulnerability."

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12773

https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04945270

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-067

http://www.us-cert.gov/cas/techalerts/TA11-221A.html

http://www.securityfocus.com/bid/49033

http://marc.info/?l=bugtraq&m=145326307707460&w=2

Details

Source: Mitre, NVD

Published: 2011-08-10

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium