Versio.io

CVE-2010-4647

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 16-11-2010 01:00
Last modified: - 16-11-2010 01:00
Total changes: - 8

Description

CVE-2010-4647 eclipse: Help Content web application vulnerable to multiple XSS

Common Vulnerability Scoring System (CVSS)

AV:N/AC:H/Au:N/C:N/I:P/A:N
High
Attack complexity
Network
Attack vector
None
Availability
None
Confidentiality
Low
Integrity
-
Privileges required
-
Scope
-
User interaction
2.6
Base score
Exploitability score
Impact score
 

Verification logic

OR
AND
product=eclipse-1 AND versionEndExcluding=3.6.1-6.13.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse-birt-0 AND versionEndExcluding=2.6.0-1.1.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse-callgraph-0 AND versionEndExcluding=0.6.1-1.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse-cdt-1 AND versionEndExcluding=7.0.1-4.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse-changelog-1 AND versionEndExcluding=2.7.0-1.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse-dtp-0 AND versionEndExcluding=1.8.1-1.1.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse-emf-0 AND versionEndExcluding=2.6.0-1.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse-gef-0 AND versionEndExcluding=3.6.1-3.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse-linuxprofilingframework-0 AND versionEndExcluding=0.6.1-1.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse-mylyn-0 AND versionEndExcluding=3.4.2-9.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse-oprofile-0 AND versionEndExcluding=0.6.1-1.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse-rse-0 AND versionEndExcluding=3.2-1.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse-valgrind-0 AND versionEndExcluding=0.6.1-1.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=icu4j-1 AND versionEndExcluding=4.2.1-5.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=jetty-eclipse-0 AND versionEndExcluding=6.1.24-2.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=objectweb-asm-0 AND versionEndExcluding=3.2-2.1.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=sat4j-0 AND versionEndExcluding=2.2.0-4.0.el6
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=6
AND
product=eclipse AND version=
vendor=Red Hat Enterprise Linux AND product=certificate_system AND version=7.2
AND
product=eclipse AND version=
vendor=Red Hat Enterprise Linux AND product=certificate_system AND version=7.3
AND
product=eclipse AND version=
vendor=Red Hat Enterprise Linux AND product=rhel_developer_suite AND version=3
AND
product=eclipse AND version=
vendor=Red Hat Enterprise Linux AND product=enterprise_linux AND version=5
 

Reference

 


Keywords

REDHAT

 

CVE-2010-4647

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.