CVE

CVE-2019-11776

CVE-2019-11776

In Eclipse BIRT versions 1.0 to 4.7, the Report Viewer allows Reflected XSS in URL parameter. Attacker can execute the payload in victim’s browser context.

Source: CVE-2019-11776

Exit mobile version