CVE-2021-34436

In Eclipse Theia 0.1.1 to 0.2.0, it is possible to exploit the default build to obtain remote code execution (and XXE) via the theia-xml-extension. This extension uses lsp4xml (recently renamed to LemMinX) in order to provide language support for XML. This is installed by default.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:eclipse:theia:*:*:*:*:*:*:*:*

History

14 Sep 2021, 13:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (CONFIRM) https://bugs.eclipse.org/bugs/show_bug.cgi?id=563174 - (CONFIRM) https://bugs.eclipse.org/bugs/show_bug.cgi?id=563174 - Vendor Advisory
CPE cpe:2.3:a:eclipse:theia:*:*:*:*:*:*:*:*
CWE CWE-22
CWE-611

02 Sep 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-02 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-34436

Mitre link : CVE-2021-34436

CVE.ORG link : CVE-2021-34436


JSON object : View

Products Affected

eclipse

  • theia
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-611

Improper Restriction of XML External Entity Reference