// For flags

CVE-2008-7271

Eclipse 3.3.2 IDE - 'Help Server help/advanced/searchView.jsp?SearchWord' Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE, possibly 3.3.2, allow remote attackers to inject arbitrary web script or HTML via (1) the searchWord parameter to help/advanced/searchView.jsp or (2) the workingSet parameter in an add action to help/advanced/workingSetManager.jsp, a different issue than CVE-2010-4647.

Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en la aplicación web Help Contents (tambien conocida como Help Server) en Eclipse IDE, posiblemente v3.3.2, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de los parámetros (1) searchWord sobre help/advanced/searchView.jsp o (2) workingSet en una acción add sobre help/advanced/workingSetManager.jsp, en una vulnerabilidad distinta a CVE-2010-4647.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-04-24 First Exploit
  • 2011-01-13 CVE Reserved
  • 2011-01-13 CVE Published
  • 2024-09-16 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Eclipse
Search vendor "Eclipse"
Eclipse Ide
Search vendor "Eclipse" for product "Eclipse Ide"
*-
Affected
Eclipse
Search vendor "Eclipse"
Eclipse Ide
Search vendor "Eclipse" for product "Eclipse Ide"
3.3.2
Search vendor "Eclipse" for product "Eclipse Ide" and version "3.3.2"
-
Affected