Jenkins OWASP Dependency-Check Plugin 5.4.5 and earlier does not escape vulnerability metadata from Dependency-Check reports, resulting in a stored cross-site scripting (XSS) vulnerability.
History

Sun, 19 Jan 2025 03:15:00 +0000

Type Values Removed Values Added
First Time appeared Jenkins
Jenkins owasp Dependency-check
Weaknesses CWE-79
CPEs cpe:2.3:a:jenkins:owasp_dependency-check:*:*:*:*:*:jenkins:*:*
Vendors & Products Jenkins
Jenkins owasp Dependency-check
Metrics cvssV3_1

{'score': 5.4, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published:

Updated: 2025-02-13T17:47:20.209Z

Reserved: 2024-03-05T19:29:05.205Z

Link: CVE-2024-28153

cve-icon Vulnrichment

Updated: 2024-08-02T00:48:49.418Z

cve-icon NVD

Status : Analyzed

Published: 2024-03-06T17:15:10.687

Modified: 2025-01-19T02:39:08.690

Link: CVE-2024-28153

cve-icon Redhat

No data.