CVE-2021-34436

In Eclipse Theia 0.1.1 to 0.2.0, it is possible to exploit the default build to obtain remote code execution (and XXE) via the theia-xml-extension. This extension uses lsp4xml (recently renamed to LemMinX) in order to provide language support for XML. This is installed by default.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:eclipse:theia:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-09-02 21:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-34436

Mitre link : CVE-2021-34436

CVE.ORG link : CVE-2021-34436


JSON object : View

Products Affected

eclipse

  • theia
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-611

Improper Restriction of XML External Entity Reference