CVE-2017-1000109

Source
https://nvd.nist.gov/vuln/detail/CVE-2017-1000109
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2017-1000109.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2017-1000109
Aliases
Published
2017-10-05T01:29:04Z
Modified
2024-09-03T01:33:28.604642Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

The custom Details view of the Static Analysis Utilities based OWASP Dependency-Check Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.

References

Affected packages

Git / github.com/jenkinsci/dependency-check-plugin

Affected ranges

Type
GIT
Repo
https://github.com/jenkinsci/dependency-check-plugin
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected
Last affected

Affected versions

dependency-check-jenkins-plugin-1.*

dependency-check-jenkins-plugin-1.0.1
dependency-check-jenkins-plugin-1.0.1.1
dependency-check-jenkins-plugin-1.0.2
dependency-check-jenkins-plugin-1.0.3
dependency-check-jenkins-plugin-1.0.4
dependency-check-jenkins-plugin-1.0.4.1
dependency-check-jenkins-plugin-1.0.5
dependency-check-jenkins-plugin-1.0.7
dependency-check-jenkins-plugin-1.0.8
dependency-check-jenkins-plugin-1.1.0
dependency-check-jenkins-plugin-1.1.1
dependency-check-jenkins-plugin-1.1.1.1
dependency-check-jenkins-plugin-1.1.1.2
dependency-check-jenkins-plugin-1.1.2
dependency-check-jenkins-plugin-1.1.3
dependency-check-jenkins-plugin-1.1.4
dependency-check-jenkins-plugin-1.1.4.1
dependency-check-jenkins-plugin-1.2.0
dependency-check-jenkins-plugin-1.2.1
dependency-check-jenkins-plugin-1.2.10
dependency-check-jenkins-plugin-1.2.11
dependency-check-jenkins-plugin-1.2.11.1
dependency-check-jenkins-plugin-1.2.2
dependency-check-jenkins-plugin-1.2.3
dependency-check-jenkins-plugin-1.2.3.1
dependency-check-jenkins-plugin-1.2.3.2
dependency-check-jenkins-plugin-1.2.4
dependency-check-jenkins-plugin-1.2.5
dependency-check-jenkins-plugin-1.2.6
dependency-check-jenkins-plugin-1.2.7
dependency-check-jenkins-plugin-1.2.7.1
dependency-check-jenkins-plugin-1.2.8
dependency-check-jenkins-plugin-1.2.9
dependency-check-jenkins-plugin-1.3.0
dependency-check-jenkins-plugin-1.3.1
dependency-check-jenkins-plugin-1.3.1.1
dependency-check-jenkins-plugin-1.3.1.2
dependency-check-jenkins-plugin-1.3.2
dependency-check-jenkins-plugin-1.3.3
dependency-check-jenkins-plugin-1.3.4
dependency-check-jenkins-plugin-1.3.5
dependency-check-jenkins-plugin-1.3.6
dependency-check-jenkins-plugin-1.4.0
dependency-check-jenkins-plugin-1.4.1
dependency-check-jenkins-plugin-1.4.2
dependency-check-jenkins-plugin-1.4.3
dependency-check-jenkins-plugin-1.4.4
dependency-check-jenkins-plugin-1.4.5

dependency-check-jenkins-plugin-2.*

dependency-check-jenkins-plugin-2.0.0