Lucene search

K
nvd[email protected]NVD:CVE-2022-45380
HistoryNov 15, 2022 - 8:15 p.m.

CVE-2022-45380

2022-11-1520:15:11
CWE-79
web.nvd.nist.gov
5
jenkins
junit plugin
vulnerability
url handling
cross-site scripting
xss
stored
http
https

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.3%

Jenkins JUnit Plugin 1159.v0b_396e1e07dd and earlier converts HTTP(S) URLs in test report output to clickable links in an unsafe manner, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

Affected configurations

Nvd
Node
jenkinsjunitRange<1160.vf1f01a_a_ea_b_7fjenkins
VendorProductVersionCPE
jenkinsjunit*cpe:2.3:a:jenkins:junit:*:*:*:*:*:jenkins:*:*

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

33.3%