Vulnerability CVE-2017-1000109


Published: 2017-10-04   Modified: 2017-10-05

Description:
The custom Details view of the Static Analysis Utilities based OWASP Dependency-Check Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jenkins -> Owasp dependency-check 

 References:
http://www.securityfocus.com/bid/100227
https://jenkins.io/security/advisory/2017-08-07/

Copyright 2024, cxsecurity.com

 

Back to Top