Lucene search

K

Owasp Dependency-Check Security Vulnerabilities - May

cve
cve

CVE-2017-1000109

The custom Details view of the Static Analysis Utilities based OWASP Dependency-Check Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.

6.1CVSS

5.8AI Score

0.001EPSS

2017-10-05 01:29 AM
32
cve
cve

CVE-2021-43577

Jenkins OWASP Dependency-Check Plugin 5.1.1 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

7.1CVSS

6.8AI Score

0.001EPSS

2021-11-12 11:15 AM
48