Vulnerabilities > Microsoft > Report Viewer > Medium

DATE CVE VULNERABILITY TITLE RISK
2011-08-10 CVE-2011-1976 Cross-Site Scripting vulnerability in Microsoft Report Viewer and Visual Studio
Cross-site scripting (XSS) vulnerability in the Report Viewer Control in Microsoft Visual Studio 2005 SP1 and Report Viewer 2005 SP1 allows remote attackers to inject arbitrary web script or HTML via a parameter in a data source, aka "Report Viewer Controls XSS Vulnerability."
network
microsoft CWE-79
4.3