CVE-2024-28153

high

Description

Jenkins OWASP Dependency-Check Plugin 5.4.5 and earlier does not escape vulnerability metadata from Dependency-Check reports, resulting in a stored cross-site scripting (XSS) vulnerability.

References

https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3344

http://www.openwall.com/lists/oss-security/2024/03/06/3

Details

Source: Mitre, NVD

Published: 2024-03-06

Updated: 2024-05-01

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High