NA

CVE-2024-28153

Published: 06/03/2024 Updated: 06/03/2024

Vulnerability Summary

Jenkins OWASP Dependency-Check Plugin 5.4.5 and previous versions does not escape vulnerability metadata from Dependency-Check reports, resulting in a stored cross-site scripting (XSS) vulnerability.