Vulnerability CVE-2010-4647


Published: 2011-01-13   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE before 3.6.2 allow remote attackers to inject arbitrary web script or HTML via the query string to (1) help/index.jsp or (2) help/advanced/content.jsp.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Eclipse -> Eclipse ide 

 References:
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052532.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052554.html
http://openwall.com/lists/oss-security/2011/01/06/16
http://openwall.com/lists/oss-security/2011/01/06/7
http://www.mandriva.com/security/advisories?name=MDVSA-2011:032
http://www.redhat.com/support/errata/RHSA-2011-0568.html
https://bugs.eclipse.org/bugs/show_bug.cgi?id=329582
https://exchange.xforce.ibmcloud.com/vulnerabilities/64833

Copyright 2024, cxsecurity.com

 

Back to Top