Vulnerabilities disclosed in org.eclipse.core.jobs-3.5.100.jar 

Issue date: 14-06-2023
Affects versions: 15.2, 15.1, 14.7, 13.4

Security Issue ID

SECURITY-419

 

Affected Product Version(s)

15.2.0, 14.7.13, 13.4.22 and previous releases.


Severity 

Medium


Description

CVE-2014-125035 suppress

A vulnerability classified as problematic was found in Jobs-Plugin. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The name of the patch is b8a56718b1d42834c6ec51d9c489c5dc20471d7b. It is recommended to apply a patch to fix this issue. The identifier VDB-217189 was assigned to this vulnerability.

CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CVSSv3:

  • Base Score: MEDIUM (6.1)
  • Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

CVSSv2:

  • Base Score: 4.0 MEDIUM
  • Vector:  (AV:N/AC:L/Au:S/C:N/I:P/A:N)

Instructions

Customers are recommended to upgrade to the latest version. As of the time of writing, 15.2.3. The fix is not available for version 14.7 and version 13.4.