Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE before 3.6.2 allow remote attackers to inject arbitrary web script or HTML via the query string to (1) help/index.jsp or (2) help/advanced/content.jsp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2011-01-13T18:35:00

Updated: 2024-08-07T03:51:17.969Z

Reserved: 2011-01-03T00:00:00

Link: CVE-2010-4647

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-01-13T19:00:04.917

Modified: 2023-02-13T03:20:33.783

Link: CVE-2010-4647

cve-icon Redhat

Severity : Low

Publid Date: 2010-11-16T00:00:00Z

Links: CVE-2010-4647 - Bugzilla