Skip to content

Jenkins OWASP Dependency-Check Plugin has stored XSS vulnerability

High severity GitHub Reviewed Published Mar 6, 2024 to the GitHub Advisory Database • Updated May 2, 2024

Package

maven org.jenkins-ci.plugins:dependency-check-jenkins-plugin (Maven)

Affected versions

< 5.4.6

Patched versions

5.4.6

Description

Jenkins OWASP Dependency-Check Plugin 5.4.5 and earlier does not escape vulnerability metadata from Dependency-Check reports, resulting in a stored cross-site scripting (XSS) vulnerability.

References

Published by the National Vulnerability Database Mar 6, 2024
Published to the GitHub Advisory Database Mar 6, 2024
Reviewed Mar 6, 2024
Last updated May 2, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2024-28153

GHSA ID

GHSA-9pp4-mx6x-xh36
Checking history
See something to contribute? Suggest improvements for this vulnerability.