Lucene search

K

Eclipse Foundation Security Vulnerabilities

cve
cve

CVE-2024-3933

In Eclipse OpenJ9 release versions prior to 0.44.0 and after 0.13.0, when running with JVM option -Xgc:concurrentScavenge, the sequence generated for System.arrayCopy on the IBM Z platform with hardware and software support for guarded storage [1], could allow access to a buffer with an incorrect.....

5.3CVSS

7.3AI Score

0.0004EPSS

2024-05-27 06:15 AM
27
cve
cve

CVE-2024-5165

In Eclipse Ditto versions 3.0.0 to 3.5.5, the user input of several input fields of the Eclipse Ditto Explorer User Interface https://eclipse.dev/ditto/user-interface.html was not properly neutralized and thus vulnerable to both Reflected and Stored XSS (Cross Site Scripting). Several inputs...

6.5CVSS

6AI Score

0.0004EPSS

2024-05-23 10:15 AM
58
cve
cve

CVE-2024-4536

In Eclipse Dataspace Components from version 0.2.1 to 0.6.2, in the EDC Connector component ( https://github.com/eclipse-edc/Connector ), an attacker might obtain OAuth2 client secrets from the vault. In Eclipse Dataspace Components from version 0.2.1 to 0.6.2, we have identified a security...

6.8CVSS

7.6AI Score

0.0004EPSS

2024-05-07 01:15 PM
27
cve
cve

CVE-2023-4759

Arbitrary File Overwrite in Eclipse JGit <= 6.6.0 In Eclipse JGit, all versions <= 6.6.0.202305301015-r, a symbolic link present in a specially crafted git repository can be used to write a file to locations outside the working tree when this repository is cloned with JGit to a case-insensiti...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-12 10:15 AM
60
cve
cve

CVE-2024-0740

Eclipse Target Management: Terminal and Remote System Explorer (RSE) version <= 4.5.400 has a remote code execution vulnerability that does not require authentication. The fixed version is included in Eclipse IDE...

9.8CVSS

8.4AI Score

0.0004EPSS

2024-04-26 10:15 AM
37
cve
cve

CVE-2024-3046

In Eclipse Kura LogServlet component included in versions 5.0.0 to 5.4.1, a specifically crafted request to the servlet can allow an unauthenticated user to retrieve the device logs. Also, downloaded logs may be used by an attacker to perform privilege escalation by using the session id of an...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-09 10:15 AM
33
cve
cve

CVE-2024-2452

In Eclipse ThreadX NetX Duo before 6.4.0, if an attacker can control parameters of __portable_aligned_alloc() could cause an integer wrap-around and an allocation smaller than expected. This could cause subsequent heap buffer...

7CVSS

7.6AI Score

0.0004EPSS

2024-03-26 04:15 PM
23
cve
cve

CVE-2024-2214

In Eclipse ThreadX before version 6.4.0, the _Mtxinit() function in the Xtensa port was missing an array size check causing a memory overwrite. The affected file was...

7CVSS

7.4AI Score

0.0004EPSS

2024-03-26 04:15 PM
24
cve
cve

CVE-2024-2212

In Eclipse ThreadX before 6.4.0, xQueueCreate() and xQueueCreateSet() functions from the FreeRTOS compatibility API (utility/rtos_compatibility_layers/FreeRTOS/tx_freertos.c) were missing parameter checks. This could lead to integer wraparound, under-allocations and heap buffer...

7.3CVSS

7.5AI Score

0.0004EPSS

2024-03-26 04:15 PM
32
cve
cve

CVE-2023-6194

In Eclipse Memory Analyzer versions 0.7 to 1.14.0, report definition XML files are not filtered to prohibit document type definition (DTD) references to external entities. This means that if a user chooses to use a malicious report definition XML file containing an external entity reference to...

7.1CVSS

7.3AI Score

0.0005EPSS

2023-12-11 02:15 PM
3
cve
cve

CVE-2023-4218

In Eclipse IDE versions < 2023-09 (4.29) some files with xml content are parsed vulnerable against all sorts of XXE attacks. The user just needs to open any evil project or update an open project with a vulnerable file (for example for review a foreign repository or...

5CVSS

7.3AI Score

0.0005EPSS

2023-11-09 09:15 AM
26
cve
cve

CVE-2023-5676

In Eclipse OpenJ9 before version 0.41.0, the JVM can be forced into an infinite busy hang on a spinlock or a segmentation fault if a shutdown signal (SIGTERM, SIGINT or SIGHUP) is received before the JVM has finished...

5.9CVSS

7.4AI Score

0.0004EPSS

2023-11-15 02:15 PM
75
cve
cve

CVE-2023-4043

In Eclipse Parsson before versions 1.1.4 and 1.0.5, Parsing JSON from untrusted sources can lead malicious actors to exploit the fact that the built-in support for parsing numbers with large scale in Java has a number of edge cases where the input text of a number can lead to much larger...

7.5CVSS

7.3AI Score

0.0004EPSS

2023-11-03 09:15 AM
51
cve
cve

CVE-2023-5763

In Eclipse Glassfish 5 or 6, running with old versions of JDK (lower than 6u211, or < 7u201, or < 8u191), allows remote attackers to load malicious code on the server via access to insecure ORB...

9.8CVSS

7.7AI Score

0.001EPSS

2023-11-03 07:15 AM
27
cve
cve

CVE-2021-41042

In Eclipse Lyo versions 1.0.0 to 4.1.0, a TransformerFactory is initialized with the defaults that do not restrict DTD loading when working with RDF/XML. This allows an attacker to cause an external DTD to be...

5.3CVSS

5.1AI Score

0.001EPSS

2022-07-07 09:15 PM
61
5
cve
cve

CVE-2022-2712

In Eclipse GlassFish versions 5.1.0 to 6.2.5, there is a vulnerability in relative path traversal because it does not filter request path starting with './'. Successful exploitation could allow an remote unauthenticated attacker to access critical data, such as configuration files and deployed...

7.5CVSS

7.5AI Score

0.002EPSS

2023-01-27 10:15 AM
40
cve
cve

CVE-2022-2838

In Eclipse Sphinx™ before version 0.13.1, Apache Xerces XML Parser was used without disabling processing of referenced external entities allowing the injection of arbitrary definitions which is able to access local files and expose their contents via HTTP...

5.3CVSS

5.5AI Score

0.001EPSS

2022-08-16 10:15 AM
19
cve
cve

CVE-2023-4760

In Eclipse RAP versions from 3.0.0 up to and including 3.25.0, Remote Code Execution is possible on Windows when using the FileUpload component. The reason for this is a not completely secure extraction of the file name in the FileUploadProcessor.stripFileName(String name) method. As soon as this.....

9.8CVSS

7.4AI Score

0.003EPSS

2023-09-21 08:15 AM
15
cve
cve

CVE-2022-2048

In Eclipse Jetty HTTP/2 server implementation, when encountering an invalid HTTP/2 request, the error handling has a bug that can wind up not properly cleaning up the active connections and associated resources. This can lead to a Denial of Service scenario where there are no enough resources left....

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-07 09:15 PM
197
9
cve
cve

CVE-2023-2597

In Eclipse Openj9 before version 0.38.0, in the implementation of the shared cache (which is enabled by default in OpenJ9 builds) the size of a string is not properly checked against the size of the...

9.1CVSS

9AI Score

0.001EPSS

2023-05-22 12:15 PM
82
cve
cve

CVE-2023-0100

In Eclipse BIRT, starting from version 2.6.2, the default configuration allowed to retrieve a report from the same host using an absolute HTTP path for the report parameter (e.g. __report=http://xyz.com/report.rptdesign). If the host indicated in the __report parameter matched the HTTP Host header....

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-15 03:15 PM
38
cve
cve

CVE-2022-2047

In Eclipse Jetty versions 9.4.0 thru 9.4.46, and 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 versions, the parsing of the authority segment of an http scheme URI, the Jetty HttpURI class improperly detects an invalid input as a hostname. This can lead to failures in a Proxy...

2.7CVSS

5.2AI Score

0.001EPSS

2022-07-07 09:15 PM
226
8
cve
cve

CVE-2022-3676

In Eclipse Openj9 before version 0.35.0, interface calls can be inlined without a runtime type check. Malicious bytecode could make use of this inlining to access or modify memory via an incompatible...

6.5CVSS

6.5AI Score

0.001EPSS

2022-10-24 02:15 PM
85
5
cve
cve

CVE-2022-2191

In Eclipse Jetty versions 10.0.0 thru 10.0.9, and 11.0.0 thru 11.0.9 versions, SslConnection does not release ByteBuffers from configured ByteBufferPool in case of error code...

7.5CVSS

7.5AI Score

0.001EPSS

2022-07-07 09:15 PM
117
7
cve
cve

CVE-2022-2576

In Eclipse Californium version 2.0.0 to 2.7.2 and 3.0.0-3.5.0 a DTLS resumption handshake falls back to a DTLS full handshake on a parameter mismatch without using a HelloVerifyRequest. Especially, if used with certificate based cipher suites, that results in message amplification (DDoS other...

7.5CVSS

7.4AI Score

0.001EPSS

2022-07-29 02:15 PM
44
5
cve
cve

CVE-2021-41037

In Eclipse p2, installable units are able to alter the Eclipse Platform installation and the local machine via touchpoints during installation. Those touchpoints can, for example, alter the command-line used to start the application, injecting things like agent or other settings that usually...

8CVSS

7.8AI Score

0.001EPSS

2022-07-08 04:15 AM
37
15
cve
cve

CVE-2021-41041

In Eclipse Openj9 before version 0.32.0, Java 8 & 11 fail to throw the exception captured during bytecode verification when verification is triggered by a MethodHandle invocation, allowing unverified methods to be invoked using...

5.3CVSS

5.2AI Score

0.001EPSS

2022-04-27 02:15 AM
104
2