In Eclipse BIRT versions 1.0 to 4.7, the Report Viewer allows Reflected XSS in URL parameter. Attacker can execute the payload in victim's browser context.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: eclipse

Published: 2019-08-09T18:41:16

Updated: 2024-08-04T23:03:32.740Z

Reserved: 2019-05-06T00:00:00

Link: CVE-2019-11776

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-09T19:15:11.063

Modified: 2020-12-18T01:50:18.927

Link: CVE-2019-11776

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-04-29T00:00:00Z

Links: CVE-2019-11776 - Bugzilla