3 results (0.022 seconds)

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 3

In Eclipse Memory Analyzer versions 0.7 to 1.14.0, report definition XML files are not filtered to prohibit document type definition (DTD) references to external entities. This means that if a user chooses to use a malicious report definition XML file containing an external entity reference to generate a report then Eclipse Memory Analyzer may access external files or URLs defined via a DTD in the report definition. En las versiones 0.7 a 1.14.0 de Eclipse Memory Analyzer, los archivos XML de definición de informes no se filtran para prohibir las referencias de definición de tipo de documento (DTD) a entidades externas. Esto significa que si un usuario elige utilizar un archivo XML de definición de informe malicioso que contiene una referencia de entidad externa para generar un informe, Eclipse Memory Analyzer puede acceder a archivos externos o URL definidos mediante una DTD en la definición del informe. • https://bugs.eclipse.org/bugs/show_bug.cgi?id=582631 https://gitlab.eclipse.org/security/cve-assignement/-/issues/15 https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/169 • CWE-611: Improper Restriction of XML External Entity Reference •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 1

Eclipse Memory Analyzer version 1.9.1 and earlier is subject to a cross site scripting (XSS) vulnerability when generating an HTML report from a malicious heap dump. The user must chose todownload, open the malicious heap dump and generate an HTML report for the problem to occur. The heap dump could be specially crafted, or could come from a crafted application or from an application processing malicious data. The vulnerability is present whena report is generated and opened from the Memory Analyzer graphical user interface, or when a report generated in batch mode is then opened in Memory Analyzer or by a web browser. The vulnerability could possibly allow code execution on the local system whenthe report is opened in Memory Analyzer. • https://bugs.eclipse.org/bugs/show_bug.cgi?id=552542 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

Eclipse Memory Analyzer version 1.9.1 and earlier is subject to a deserialization vulnerability if an index file of a parsed heap dump is replaced by a malicious version and the heap dump is reopened in Memory Analyzer. The user must chose to reopen an already parsed heap dump with an untrusted index for the problem to occur. The problem can be averted if the index files from an untrusted source are deleted and the heap dump is opened and reparsed. Also some local configuration data is subject to a deserialization vulnerability if the local data were to be replaced with a malicious version. This can be averted if the local configuration data stored on the file system cannot be changed by an attacker. • https://bugs.eclipse.org/bugs/show_bug.cgi?id=558633 • CWE-502: Deserialization of Untrusted Data •