Lucene search

K

Theia Security Vulnerabilities

cve
cve

CVE-2021-41038

In versions of the @theia/plugin-ext component of Eclipse Theia prior to 1.18.0, Webview contents can be hijacked via...

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-10 05:15 PM
27
cve
cve

CVE-2021-34436

In Eclipse Theia 0.1.1 to 0.2.0, it is possible to exploit the default build to obtain remote code execution (and XXE) via the theia-xml-extension. This extension uses lsp4xml (recently renamed to LemMinX) in order to provide language support for XML. This is installed by...

9.8CVSS

9.7AI Score

0.005EPSS

2021-09-02 09:15 PM
23
cve
cve

CVE-2021-34435

In Eclipse Theia 0.3.9 to 1.8.1, the "mini-browser" extension allows a user to preview HTML files in an iframe inside the IDE. But with the way it is made it is possible for a previewed HTML file to trigger an RCE. This exploit only happens if a user previews a malicious...

8.8CVSS

8.5AI Score

0.003EPSS

2021-09-01 06:15 PM
29
cve
cve

CVE-2021-28161

In Eclipse Theia versions up to and including 1.8.0, in the debug console there is no HTML escaping, so arbitrary Javascript code can be...

6.1CVSS

6.3AI Score

0.001EPSS

2021-03-12 10:15 PM
45
4
cve
cve

CVE-2021-28162

In Eclipse Theia versions up to and including 0.16.0, in the notification messages there is no HTML escaping, so Javascript code can...

6.1CVSS

6.2AI Score

0.001EPSS

2021-03-12 10:15 PM
49
4
cve
cve

CVE-2020-27224

In Eclipse Theia versions up to and including 1.2.0, the Markdown Preview (@theia/preview), can be exploited to execute arbitrary...

9.6CVSS

9.5AI Score

0.003EPSS

2021-02-24 05:15 PM
24
2
cve
cve

CVE-2019-17636

In Eclipse Theia versions 0.3.9 through 0.15.0, one of the default pre-packaged Theia extensions is "Mini-Browser", published as "@theia/mini-browser" on npmjs.com. This extension, for its own needs, exposes a HTTP endpoint that allows to read the content of files on the host's filesystem, given...

8.1CVSS

7.8AI Score

0.003EPSS

2020-03-10 03:15 PM
22
cve
cve

CVE-2019-18212

XMLLanguageService.java in XML Language Server (aka lsp4xml) before 0.9.1, as used in Red Hat XML Language Support (aka vscode-xml) before 0.9.1 for Visual Studio and other products, allows a remote attacker to write to arbitrary files via Directory...

6.5CVSS

6.5AI Score

0.003EPSS

2019-10-23 10:15 PM
67
cve
cve

CVE-2019-18213

XML Language Server (aka lsp4xml) before 0.9.1, as used in Red Hat XML Language Support (aka vscode-xml) before 0.9.1 for Visual Studio and other products, allows XXE via a crafted XML document, with resultant SSRF (as well as SMB connection initiation that can lead to NetNTLM challenge/response...

8.8CVSS

8.6AI Score

0.005EPSS

2019-10-23 10:15 PM
71