Lucene search

K
cvelistJenkinsCVELIST:CVE-2022-46684
HistoryDec 07, 2022 - 12:00 a.m.

CVE-2022-46684

2022-12-0700:00:00
jenkins
www.cve.org
1
jenkins
checkmarx
xss
vulnerability
html
reports
api
stored

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.5%

Jenkins Checkmarx Plugin 2022.3.3 and earlier does not escape values returned from the Checkmarx service API before inserting them into HTML reports, resulting in a stored cross-site scripting (XSS) vulnerability.

CNA Affected

[
  {
    "product": "Jenkins Checkmarx Plugin",
    "vendor": "Jenkins Project",
    "versions": [
      {
        "lessThanOrEqual": "2022.3.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

33.5%

Related for CVELIST:CVE-2022-46684