383
VMScore

CVE-2019-11776

Published: 09/08/2019 Updated: 18/12/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

In Eclipse BIRT versions 1.0 to 4.7, the Report Viewer allows Reflected XSS in URL parameter. Attacker can execute the payload in victim's browser context.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

eclipse business intelligence and reporting tools

Vendor Advisories

Impact: Moderate Public Date: 2019-08-09 CWE: CWE-79 Bugzilla: 1743100: CVE-2019-11776 eclipse-birt: re ...