Vulnerability CVE-2008-7271


Published: 2011-01-13   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE, possibly 3.3.2, allow remote attackers to inject arbitrary web script or HTML via (1) the searchWord parameter to help/advanced/searchView.jsp or (2) the workingSet parameter in an add action to help/advanced/workingSetManager.jsp, a different issue than CVE-2010-4647.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Eclipse -> Eclipse ide 

 References:
https://bugs.eclipse.org/bugs/show_bug.cgi?id=223539
http://r00tin.blogspot.com/2008/04/eclipse-local-web-server-exploitation.html

Copyright 2024, cxsecurity.com

 

Back to Top