Lucene search

K

Theia Xml Extension Security Vulnerabilities

cve
cve

CVE-2021-34436

In Eclipse Theia 0.1.1 to 0.2.0, it is possible to exploit the default build to obtain remote code execution (and XXE) via the theia-xml-extension. This extension uses lsp4xml (recently renamed to LemMinX) in order to provide language support for XML. This is installed by...

9.8CVSS

9.7AI Score

0.005EPSS

2021-09-02 09:15 PM
23
cve
cve

CVE-2019-18212

XMLLanguageService.java in XML Language Server (aka lsp4xml) before 0.9.1, as used in Red Hat XML Language Support (aka vscode-xml) before 0.9.1 for Visual Studio and other products, allows a remote attacker to write to arbitrary files via Directory...

6.5CVSS

6.5AI Score

0.003EPSS

2019-10-23 10:15 PM
67
cve
cve

CVE-2019-18213

XML Language Server (aka lsp4xml) before 0.9.1, as used in Red Hat XML Language Support (aka vscode-xml) before 0.9.1 for Visual Studio and other products, allows XXE via a crafted XML document, with resultant SSRF (as well as SMB connection initiation that can lead to NetNTLM challenge/response...

8.8CVSS

8.6AI Score

0.005EPSS

2019-10-23 10:15 PM
71