12 results (0.004 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

In Eclipse Dataspace Components, from version 0.5.0 and before version 0.9.0, the ConsumerPullTransferTokenValidationApiController does not check for token validity (expiry, not-before, issuance date), which can allow an attacker to bypass the check for token expiration. The issue requires to have a dataplane configured to support http proxy consumer pull AND include the module "transfer-data-plane". The affected code was marked deprecated from the version 0.6.0 in favour of Dataplane Signaling. In 0.9.0 the vulnerable code has been removed. • https://github.com/eclipse-edc/Connector/commit/04899e91dcdb4a407db4eb7af3e7b6ff9a9e9ad6 https://github.com/eclipse-edc/Connector/releases/tag/v0.9.0 https://gitlab.eclipse.org/security/cve-assignement/-/issues/28 https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/234 • CWE-303: Incorrect Implementation of Authentication Algorithm CWE-305: Authentication Bypass by Primary Weakness •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

In Eclipse Glassfish versions prior to 7.0.10, a URL redirection vulnerability to untrusted sites existed. This vulnerability is caused by the vulnerability (CVE-2023-41080) in the Apache code included in GlassFish. This vulnerability only affects applications that are explicitly deployed to the root context ('/'). • https://github.com/eclipse-ee4j/glassfish/pull/24655 https://gitlab.eclipse.org/security/cve-assignement/-/issues/34 https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/163 https://glassfish.org/download • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 6.9EPSS: 0%CPEs: 1EXPL: 0

In Eclipse Vert.x version 4.3.0 to 4.5.9, the gRPC server does not limit the maximum length of message payload (Maven GAV: io.vertx:vertx-grpc-server and io.vertx:vertx-grpc-client).  This is fixed in the 4.5.10 version.  Note this does not affect the Vert.x gRPC server based grpc-java and Netty libraries (Maven GAV: io.vertx:vertx-grpc) • https://github.com/eclipse-vertx/vertx-grpc/issues/113 https://gitlab.eclipse.org/security/cve-assignement/-/issues/31 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 8.6EPSS: 0%CPEs: 2EXPL: 0

In Eclipse Parsson before 1.0.4 and 1.1.3, a document with a large depth of nested objects can allow an attacker to cause a Java stack overflow exception and denial of service. Eclipse Parsson allows processing (e.g. parse, generate, transform and query) JSON documents. En Eclipse Parsson anterior a 1.0.4 y 1.1.3, un documento con una gran profundidad de objetos anidados puede permitir que un atacante provoque una excepción de desbordamiento de pila de Java y denegación de servicio. Eclipse Parsson permite procesar (por ejemplo, analizar, generar, transformar y consultar) documentos JSON. • https://gitlab.eclipse.org/security/vulnerability-reports/-/issues/12 • CWE-787: Out-of-bounds Write •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

In Eclipse OpenJ9 release versions prior to 0.44.0 and after 0.13.0, when running with JVM option -Xgc:concurrentScavenge, the sequence generated for System.arrayCopy on the IBM Z platform with hardware and software support for guarded storage [1], could allow access to a buffer with an incorrect length value when executing an arraycopy sequence while the Concurrent Scavenge Garbage Collection cycle is active and the source and destination memory regions for arraycopy overlap. This allows read and write to addresses beyond the end of the array range. En las versiones de Eclipse OpenJ9 anteriores a 0.44.0 y posteriores a 0.13.0, cuando se ejecuta con la opción JVM -Xgc:concurrentScavenge, la secuencia generada para System.arrayCopy en la plataforma IBM Z con soporte de hardware y software para almacenamiento protegido [1], podría permitir el acceso a un búfer con un valor de longitud incorrecto al ejecutar una secuencia de copia de matriz mientras el ciclo de recolección de basura de recuperación concurrente está activo y las regiones de memoria de origen y destino para la copia de matriz se superponen. Esto permite leer y escribir en direcciones más allá del final del rango de la matriz. • https://github.com/eclipse/omr/pull/7275 https://gitlab.eclipse.org/security/cve-assignement/-/issues/21 • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write CWE-805: Buffer Access with Incorrect Length Value •