Multiple Cross-Site Scripting (XSS) Vulnerabilities in Eclipse IDE Help Server

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Eclipse IDE Help Server

CVE-2010-4647 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the Help Contents web application (aka the Help Server) in Eclipse IDE before 3.6.2 allow remote attackers to inject arbitrary web script or HTML via the query string to (1) help/index.jsp or (2) help/advanced/content.jsp.

Learn more about our Web App Pen Testing.