Skip to content

Persistent XSS vulnerability in Jenkins OWASP Dependency-Check Plugin

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 30, 2024

Package

maven org.jenkins-ci.plugins:dependency-check-jenkins-plugin (Maven)

Affected versions

<= 2.0.1.1

Patched versions

2.0.1.2

Description

The custom Details view of the Static Analysis Utilities based OWASP Dependency-Check Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.

References

Published by the National Vulnerability Database Oct 5, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Jan 30, 2024
Last updated Jan 30, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-1000109

GHSA ID

GHSA-65cq-whr4-7c2v

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.