Lucene search

K

Findbugs Security Vulnerabilities

cve
cve

CVE-2018-1000011

Jenkins FindBugs Plugin 4.71 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.

8.8CVSS

8.6AI Score

0.001EPSS

2018-01-23 02:29 PM
49
cve
cve

CVE-2020-2317

Jenkins FindBugs Plugin 5.0.0 and earlier does not escape the annotation message in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to provide report files to Jenkins FindBugs Plugin's post build step.

5.4CVSS

5.2AI Score

0.001EPSS

2020-11-04 03:15 PM
51