Microsoft Report Viewer Information Disclosure Vulnerability (2578230)

Summary
This host is missing an important security update according to Microsoft Bulletin MS11-067.
Impact
Successful exploitation will let the attacker execute arbitrary HTML and script code in a user's browser session in context of an affected site. Impact Level: Application
Solution
Run Windows Update and update the listed hotfixes or download and update mentioned hotfixes in the advisory from the below link. http://www.microsoft.com/technet/security/bulletin/ms11-067.mspx
Insight
A flaw is due to an unspecified input passed to the Microsoft Report Viewer Control is not properly sanitised before being returned to the user.
Affected
Microsoft Visual Studio 2005 Service Pack 1 Microsoft Report Viewer 2005 Service Pack 1 Re-distributable Package
References