Lucene search

K

Birt Security Vulnerabilities

cve
cve

CVE-2023-0100

In Eclipse BIRT, starting from version 2.6.2, the default configuration allowed to retrieve a report from the same host using an absolute HTTP path for the report parameter (e.g. __report=http://xyz.com/report.rptdesign). If the host indicated in the __report parameter matched the HTTP Host header....

8.8CVSS

8.4AI Score

0.001EPSS

2023-03-15 03:15 PM
39
cve
cve

CVE-2021-34427

In Eclipse BIRT versions 4.8.0 and earlier, an attacker can use query parameters to create a JSP file which is accessible from remote (current BIRT viewer dir) to inject JSP code into the running...

9.8CVSS

9.4AI Score

0.003EPSS

2021-06-25 07:15 PM
77
4
cve
cve

CVE-2019-11776

In Eclipse BIRT versions 1.0 to 4.7, the Report Viewer allows Reflected XSS in URL parameter. Attacker can execute the payload in victim's browser...

6.1CVSS

6AI Score

0.001EPSS

2019-08-09 07:15 PM
89
cve
cve

CVE-2009-4521

Cross-site scripting (XSS) vulnerability in birt-viewer/run in Eclipse Business Intelligence and Reporting Tools (BIRT) before 2.5.0, as used in KonaKart and other products, allows remote attackers to inject arbitrary web script or HTML via the __report...

6.7AI Score

0.064EPSS

2009-12-31 07:30 PM
27