CVE-2022-34778

Jenkins TestNG Results Plugin 554.va4a552116332 and earlier renders the unescaped test descriptions and exception messages provided in test results if certain job-level options are set, resulting in a cross-site scripting (XSS) vulnerability exploitable by attackers able to configure jobs or control test results.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:testng_results:*:*:*:*:*:jenkins:*:*

History

21 Dec 2023, 03:19

Type Values Removed Values Added
CWE CWE-79

25 Oct 2023, 18:17

Type Values Removed Values Added
CWE CWE-79

11 Jul 2022, 13:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:jenkins:testng_results:*:*:*:*:*:jenkins:*:*
References (CONFIRM) https://www.jenkins.io/security/advisory/2022-06-30/#SECURITY-2788 - (CONFIRM) https://www.jenkins.io/security/advisory/2022-06-30/#SECURITY-2788 - Vendor Advisory
First Time Jenkins testng Results
Jenkins

30 Jun 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-30 18:15

Updated : 2023-12-21 03:19


NVD link : CVE-2022-34778

Mitre link : CVE-2022-34778

CVE.ORG link : CVE-2022-34778


JSON object : View

Products Affected

jenkins

  • testng_results
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')