Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2010-4647

Disclosure Date: January 13, 2011
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE before 3.6.2 allow remote attackers to inject arbitrary web script or HTML via the query string to (1) help/index.jsp or (2) help/advanced/content.jsp.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • eclipse

Products

  • eclipse ide,
  • eclipse ide 1.0,
  • eclipse ide 2.0,
  • eclipse ide 2.0.1,
  • eclipse ide 2.0.2,
  • eclipse ide 2.1,
  • eclipse ide 2.1.1,
  • eclipse ide 2.1.2,
  • eclipse ide 2.1.3,
  • eclipse ide 3.0,
  • eclipse ide 3.0.1,
  • eclipse ide 3.0.2,
  • eclipse ide 3.1,
  • eclipse ide 3.1.1,
  • eclipse ide 3.1.2,
  • eclipse ide 3.2,
  • eclipse ide 3.2.1,
  • eclipse ide 3.2.2,
  • eclipse ide 3.3,
  • eclipse ide 3.3.1,
  • eclipse ide 3.3.1.1,
  • eclipse ide 3.3.2,
  • eclipse ide 3.4,
  • eclipse ide 3.4.1,
  • eclipse ide 3.4.2,
  • eclipse ide 3.5,
  • eclipse ide 3.5.1,
  • eclipse ide 3.5.2,
  • eclipse ide 3.6
Technical Analysis