CVE-2011-1976

Cross-site scripting (XSS) vulnerability in the Report Viewer Control in Microsoft Visual Studio 2005 SP1 and Report Viewer 2005 SP1 allows remote attackers to inject arbitrary web script or HTML via a parameter in a data source, aka "Report Viewer Controls XSS Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:report_viewer:2005:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:report_viewer:2005:sp1:redistributable_package:*:*:*:*:*
cpe:2.3:a:microsoft:visual_studio:2005:sp1:*:*:*:*:*:*

History

No history.

Information

Published : 2011-08-10 21:55

Updated : 2024-02-04 17:54


NVD link : CVE-2011-1976

Mitre link : CVE-2011-1976

CVE.ORG link : CVE-2011-1976


JSON object : View

Products Affected

microsoft

  • report_viewer
  • visual_studio
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')