// For flags

CVE-2023-4218

XXE in eclipse.platform / Eclipse IDE

Severity Score

5.0
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or patch).

En las versiones de Eclipse IDE &lt;2023-09 (4.29), algunos archivos con contenido xml se analizan como vulnerables a todo tipo de ataques XXE. El usuario sólo necesita abrir cualquier proyecto maligno o actualizar un proyecto abierto con un archivo vulnerable (por ejemplo, para revisar un repositorio o parche externo).

*Credits: Jörg Kubitz
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
Poc
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-08-08 CVE Reserved
  • 2023-11-09 CVE Published
  • 2023-11-25 EPSS Updated
  • 2024-09-03 CVE Updated
  • 2024-09-03 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-611: Improper Restriction of XML External Entity Reference
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Eclipse
Search vendor "Eclipse"
Eclipse Ide
Search vendor "Eclipse" for product "Eclipse Ide"
< 4.29
Search vendor "Eclipse" for product "Eclipse Ide" and version " < 4.29"
-
Affected
Eclipse
Search vendor "Eclipse"
Org.eclipse.core.runtime
Search vendor "Eclipse" for product "Org.eclipse.core.runtime"
< 3.29.0
Search vendor "Eclipse" for product "Org.eclipse.core.runtime" and version " < 3.29.0"
-
Affected
Eclipse
Search vendor "Eclipse"
Pde
Search vendor "Eclipse" for product "Pde"
< 3.13.2400
Search vendor "Eclipse" for product "Pde" and version " < 3.13.2400"
-
Affected