Lucene search

K
cve[email protected]CVE-2017-1000109
HistoryOct 05, 2017 - 1:29 a.m.

CVE-2017-1000109

2017-10-0501:29:04
CWE-79
web.nvd.nist.gov
28
cve-2017-1000109
nvd
owasp dependency-check plugin
static analysis
cross-site scripting

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

32.6%

The custom Details view of the Static Analysis Utilities based OWASP Dependency-Check Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.

Affected configurations

NVD
Node
jenkinsowasp_dependency-checkMatch1.0.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.0.1.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.0.2jenkins
OR
jenkinsowasp_dependency-checkMatch1.0.3jenkins
OR
jenkinsowasp_dependency-checkMatch1.0.4jenkins
OR
jenkinsowasp_dependency-checkMatch1.0.4.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.0.5jenkins
OR
jenkinsowasp_dependency-checkMatch1.0.7jenkins
OR
jenkinsowasp_dependency-checkMatch1.0.8jenkins
OR
jenkinsowasp_dependency-checkMatch1.1.0jenkins
OR
jenkinsowasp_dependency-checkMatch1.1.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.1.1.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.1.1.2jenkins
OR
jenkinsowasp_dependency-checkMatch1.1.2jenkins
OR
jenkinsowasp_dependency-checkMatch1.1.3jenkins
OR
jenkinsowasp_dependency-checkMatch1.1.4jenkins
OR
jenkinsowasp_dependency-checkMatch1.1.4.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.0jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.2jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.3jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.3.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.3.2jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.4jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.5jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.6jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.7jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.7.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.8jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.9jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.10jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.11jenkins
OR
jenkinsowasp_dependency-checkMatch1.2.11.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.3.0jenkins
OR
jenkinsowasp_dependency-checkMatch1.3.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.3.1.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.3.1.2jenkins
OR
jenkinsowasp_dependency-checkMatch1.3.2jenkins
OR
jenkinsowasp_dependency-checkMatch1.3.3jenkins
OR
jenkinsowasp_dependency-checkMatch1.3.4jenkins
OR
jenkinsowasp_dependency-checkMatch1.3.5jenkins
OR
jenkinsowasp_dependency-checkMatch1.3.6jenkins
OR
jenkinsowasp_dependency-checkMatch1.4.0jenkins
OR
jenkinsowasp_dependency-checkMatch1.4.1jenkins
OR
jenkinsowasp_dependency-checkMatch1.4.2jenkins
OR
jenkinsowasp_dependency-checkMatch1.4.3jenkins
OR
jenkinsowasp_dependency-checkMatch1.4.4jenkins
OR
jenkinsowasp_dependency-checkMatch1.4.5jenkins
OR
jenkinsowasp_dependency-checkMatch2.0.0jenkins
OR
jenkinsowasp_dependency-checkMatch2.0.1jenkins
OR
jenkinsowasp_dependency-checkMatch2.0.1.1jenkins

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

32.6%

Related for CVE-2017-1000109