Business Intelligence Reporting Tools Eclipse Business Intelligence Reporting Tools

Do you want an email whenever new security vulnerabilities are reported in Eclipse Business Intelligence Reporting Tools?

By the Year

In 2024 there have been 0 vulnerabilities in Eclipse Business Intelligence Reporting Tools . Last year Business Intelligence Reporting Tools had 1 security vulnerability published. Right now, Business Intelligence Reporting Tools is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 8.80
2022 0 0.00
2021 1 9.80
2020 0 0.00
2019 1 6.10
2018 0 0.00

It may take a day or so for new Business Intelligence Reporting Tools vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Eclipse Business Intelligence Reporting Tools Security Vulnerabilities

In Eclipse BIRT, starting from version 2.6.2, the default configuration

CVE-2023-0100 8.8 - High - March 15, 2023

In Eclipse BIRT, starting from version 2.6.2, the default configuration allowed to retrieve a report from the same host using an absolute HTTP path for the report parameter (e.g. __report=http://xyz.com/report.rptdesign). If the host indicated in the __report parameter matched the HTTP Host header value, the report would be retrieved. However, the Host header can be tampered with on some configurations where no virtual hosts are put in place (e.g. in the default configuration of Apache Tomcat) or when the default host points to the BIRT server. This vulnerability was patched on Eclipse BIRT 4.13.

In Eclipse BIRT versions 4.8.0 and earlier, an attacker can use query parameters to create a JSP file which is accessible

CVE-2021-34427 9.8 - Critical - June 25, 2021

In Eclipse BIRT versions 4.8.0 and earlier, an attacker can use query parameters to create a JSP file which is accessible from remote (current BIRT viewer dir) to inject JSP code into the running instance.

Unrestricted File Upload

In Eclipse BIRT versions 1.0 to 4.7, the Report Viewer allows Reflected XSS in URL parameter

CVE-2019-11776 6.1 - Medium - August 09, 2019

In Eclipse BIRT versions 1.0 to 4.7, the Report Viewer allows Reflected XSS in URL parameter. Attacker can execute the payload in victim's browser context.

XSS

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Eclipse Business Intelligence Reporting Tools or by Eclipse? Click the Watch button to subscribe.

Eclipse
Vendor

subscribe