Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE, possibly 3.3.2, allow remote attackers to inject arbitrary web script or HTML via (1) the searchWord parameter to help/advanced/searchView.jsp or (2) the workingSet parameter in an add action to help/advanced/workingSetManager.jsp, a different issue than CVE-2010-4647.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-01-13T18:35:00Z

Updated: 2024-09-16T20:17:41.569Z

Reserved: 2011-01-13T00:00:00Z

Link: CVE-2008-7271

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-01-13T19:00:01.260

Modified: 2011-07-19T04:00:00.000

Link: CVE-2008-7271

cve-icon Redhat

Severity : Low

Publid Date: 2008-04-24T00:00:00Z

Links: CVE-2008-7271 - Bugzilla