Microsoft Visual Studio cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.3$0-$5k0.00

A vulnerability classified as problematic has been found in Microsoft Visual Studio (Programming Tool Software) (version now known). This affects some unknown processing. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in the Report Viewer Control in Microsoft Visual Studio 2005 SP1 and Report Viewer 2005 SP1 allows remote attackers to inject arbitrary web script or HTML via a parameter in a data source, aka "Report Viewer Controls XSS Vulnerability."

The weakness was shared 08/10/2011 by DiGiT (Website). It is possible to read the advisory at us-cert.gov. This vulnerability is uniquely identified as CVE-2011-1976. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 55797 (MS11-067: Vulnerability in Microsoft Report Viewer Could Allow Information Disclosure (2578230)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows : Microsoft Bulletins.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 11540.

The vulnerability is also documented in the databases at X-Force (68827) and Tenable (55797). The entries 58240, 58238, 58237 and 58236 are related to this item.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.3

VulDB Base Score: 4.3
VulDB Temp Score: 4.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 55797
Nessus Name: MS11-067: Vulnerability in Microsoft Report Viewer Could Allow Information Disclosure (2578230)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 900299
OpenVAS Name: Microsoft Report Viewer Information Disclosure Vulnerability (2578230)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

ISS Proventia IPS: 🔍
PaloAlto IPS: 🔍
Fortigate IPS: 🔍

Timelineinfo

05/09/2011 🔍
08/09/2011 +92 days 🔍
08/09/2011 +0 days 🔍
08/09/2011 +0 days 🔍
08/10/2011 +1 days 🔍
08/10/2011 +0 days 🔍
08/10/2011 +0 days 🔍
03/23/2015 +1321 days 🔍
11/17/2021 +2431 days 🔍

Sourcesinfo

Vendor: microsoft.com

Advisory: us-cert.gov
Researcher: DiGiT
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-1976 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 68827
Vulnerability Center: 32647 - [MS11-067] Microsoft Report Viewer 2005 SP1 Cross Site Scripting Vulnerability, Medium
SecurityFocus: 49033 - Microsoft Visual Studio Report Viewer Control Multiple Cross Site Scripting Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/17/2021 14:40
Changes: 03/23/2015 16:50 (65), 03/29/2017 17:00 (11), 11/17/2021 14:39 (4), 11/17/2021 14:40 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!