Vulnerabilities > Eclipse

DATE CVE VULNERABILITY TITLE RISK
2021-08-23 CVE-2020-18734 Out-of-bounds Write vulnerability in Eclipse Cyclone Data Distribution Service 0.1.0
A stack buffer overflow in /ddsi/q_bitset.h of Eclipse IOT Cyclone DDS Project v0.1.0 causes the DDS subscriber server to crash.
network
low complexity
eclipse CWE-787
5.0
2021-08-23 CVE-2020-18735 Out-of-bounds Write vulnerability in Eclipse Cyclone Data Distribution Service 0.1.0
A heap buffer overflow in /src/dds_stream.c of Eclipse IOT Cyclone DDS Project v0.1.0 causes the DDS subscriber server to crash.
network
low complexity
eclipse CWE-787
5.0
2021-08-20 CVE-2021-34433 Improper Verification of Cryptographic Signature vulnerability in Eclipse Californium
In Eclipse Californium version 2.0.0 to 2.6.4 and 3.0.0-M1 to 3.0.0-M3, the certificate based (x509 and RPK) DTLS handshakes accidentally succeeds without verifying the server side's signature on the client side, if that signature is not included in the server's ServerKeyExchange.
network
low complexity
eclipse CWE-347
5.0
2021-07-27 CVE-2021-34432 Unspecified vulnerability in Eclipse Mosquitto
In Eclipse Mosquitto versions 2.07 and earlier, the server will crash if the client tries to send a PUBLISH packet with topic length = 0.
network
low complexity
eclipse
5.0
2021-07-22 CVE-2021-34431 Memory Leak vulnerability in Eclipse Mosquitto
In Eclipse Mosquitto version 1.6 to 2.0.10, if an authenticated client that had connected with MQTT v5 sent a crafted CONNECT message to the broker a memory leak would occur, which could be used to provide a DoS attack against the broker.
network
low complexity
eclipse CWE-401
4.0
2021-07-15 CVE-2021-34429 For Eclipse Jetty versions 9.4.37-9.4.42, 10.0.1-10.0.5 & 11.0.1-11.0.5, URIs can be crafted using some encoded characters to access the content of the WEB-INF directory and/or bypass some security constraints.
network
low complexity
eclipse netapp oracle
5.3
2021-07-08 CVE-2021-34430 Inadequate Encryption Strength vulnerability in Eclipse Tinydtls 0.8.1/0.8.2/0.9
Eclipse TinyDTLS through 0.9-rc1 relies on the rand function in the C library, which makes it easier for remote attackers to compute the master key and then decrypt DTLS traffic.
network
low complexity
eclipse CWE-326
5.0
2021-06-25 CVE-2021-34427 Unrestricted Upload of File with Dangerous Type vulnerability in Eclipse Business Intelligence and Reporting Tools
In Eclipse BIRT versions 4.8.0 and earlier, an attacker can use query parameters to create a JSP file which is accessible from remote (current BIRT viewer dir) to inject JSP code into the running instance.
network
low complexity
eclipse CWE-434
critical
9.8
2021-06-22 CVE-2021-34428 Insufficient Session Expiration vulnerability in multiple products
For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, if an exception is thrown from the SessionListener#sessionDestroyed() method, then the session ID is not invalidated in the session ID manager.
3.5
2021-06-09 CVE-2021-28169 For Eclipse Jetty versions <= 9.4.40, <= 10.0.2, <= 11.0.2, it is possible for requests to the ConcatServlet with a doubly encoded path to access protected resources within the WEB-INF directory.
network
low complexity
eclipse debian oracle netapp
5.3