Lucene search

K
cvelistEclipseCVELIST:CVE-2019-11776
HistoryAug 09, 2019 - 6:41 p.m.

CVE-2019-11776

2019-08-0918:41:16
CWE-79
eclipse
www.cve.org

0.001 Low

EPSS

Percentile

40.1%

In Eclipse BIRT versions 1.0 to 4.7, the Report Viewer allows Reflected XSS in URL parameter. Attacker can execute the payload in victim’s browser context.

CNA Affected

[
  {
    "product": "Eclipse BIRT",
    "vendor": "The Eclipse Foundation",
    "versions": [
      {
        "status": "affected",
        "version": "1.0 to 4.7"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

40.1%

Related for CVELIST:CVE-2019-11776