CVE-2019-11776

In Eclipse BIRT versions 1.0 to 4.7, the Report Viewer allows Reflected XSS in URL parameter. Attacker can execute the payload in victim's browser context.
References
Link Resource
https://bugs.eclipse.org/bugs/show_bug.cgi?id=546816 Exploit Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:eclipse:business_intelligence_and_reporting_tools:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-09 19:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-11776

Mitre link : CVE-2019-11776

CVE.ORG link : CVE-2019-11776


JSON object : View

Products Affected

eclipse

  • business_intelligence_and_reporting_tools
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')