Lucene search

K
cve[email protected]CVE-2011-1976
HistoryAug 10, 2011 - 9:55 p.m.

CVE-2011-1976

2011-08-1021:55:00
CWE-79
web.nvd.nist.gov
76
cve-2011-1976
cross-site scripting
xss
report viewer control
microsoft visual studio 2005 sp1
report viewer 2005 sp1
nvd

5 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.927 High

EPSS

Percentile

99.0%

Cross-site scripting (XSS) vulnerability in the Report Viewer Control in Microsoft Visual Studio 2005 SP1 and Report Viewer 2005 SP1 allows remote attackers to inject arbitrary web script or HTML via a parameter in a data source, aka “Report Viewer Controls XSS Vulnerability.”

5 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.927 High

EPSS

Percentile

99.0%