4.3
CVSSv2

CVE-2017-1000109

Published: 05/10/2017 Updated: 19/10/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The custom Details view of the Static Analysis Utilities based OWASP Dependency-Check Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins owasp dependency-check 1.0.1

jenkins owasp dependency-check 1.0.7

jenkins owasp dependency-check 1.1.0

jenkins owasp dependency-check 1.1.4.1

jenkins owasp dependency-check 1.2.1

jenkins owasp dependency-check 1.2.4

jenkins owasp dependency-check 1.2.6

jenkins owasp dependency-check 1.2.11.1

jenkins owasp dependency-check 1.3.1

jenkins owasp dependency-check 1.3.6

jenkins owasp dependency-check 1.4.1

jenkins owasp dependency-check 2.0.0

jenkins owasp dependency-check 2.0.1.1

jenkins owasp dependency-check 1.1.1.1

jenkins owasp dependency-check 1.1.1.2

jenkins owasp dependency-check 1.1.2

jenkins owasp dependency-check 1.1.3

jenkins owasp dependency-check 1.2.7.1

jenkins owasp dependency-check 1.2.8

jenkins owasp dependency-check 1.2.9

jenkins owasp dependency-check 1.2.10

jenkins owasp dependency-check 1.4.2

jenkins owasp dependency-check 1.4.3

jenkins owasp dependency-check 1.4.4

jenkins owasp dependency-check 1.4.5

jenkins owasp dependency-check 1.0.2

jenkins owasp dependency-check 1.0.3

jenkins owasp dependency-check 1.0.4

jenkins owasp dependency-check 1.0.4.1

jenkins owasp dependency-check 1.2.2

jenkins owasp dependency-check 1.2.3

jenkins owasp dependency-check 1.2.3.1

jenkins owasp dependency-check 1.2.3.2

jenkins owasp dependency-check 1.3.1.2

jenkins owasp dependency-check 1.3.2

jenkins owasp dependency-check 1.3.3

jenkins owasp dependency-check 1.3.4

jenkins owasp dependency-check 1.0.1.1

jenkins owasp dependency-check 1.0.5

jenkins owasp dependency-check 1.0.8

jenkins owasp dependency-check 1.1.1

jenkins owasp dependency-check 1.1.4

jenkins owasp dependency-check 1.2.0

jenkins owasp dependency-check 1.2.5

jenkins owasp dependency-check 1.2.7

jenkins owasp dependency-check 1.2.11

jenkins owasp dependency-check 1.3.0

jenkins owasp dependency-check 1.3.1.1

jenkins owasp dependency-check 1.3.5

jenkins owasp dependency-check 1.4.0

jenkins owasp dependency-check 2.0.1