CVE-2008-7271

Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE, possibly 3.3.2, allow remote attackers to inject arbitrary web script or HTML via (1) the searchWord parameter to help/advanced/searchView.jsp or (2) the workingSet parameter in an add action to help/advanced/workingSetManager.jsp, a different issue than CVE-2010-4647.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:eclipse:eclipse_ide:*:*:*:*:*:*:*:*
cpe:2.3:a:eclipse:eclipse_ide:3.3.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-01-13 19:00

Updated : 2023-12-10 11:03


NVD link : CVE-2008-7271

Mitre link : CVE-2008-7271

CVE.ORG link : CVE-2008-7271


JSON object : View

Products Affected

eclipse

  • eclipse_ide
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')