CVE-2022-34791

Jenkins Validating Email Parameter Plugin 1.10 and earlier does not escape the name and description of its parameter type, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:validating_email_parameter:*:*:*:*:*:jenkins:*:*

History

21 Dec 2023, 03:18

Type Values Removed Values Added
CWE CWE-79

25 Oct 2023, 18:17

Type Values Removed Values Added
CWE CWE-79

08 Jul 2022, 17:16

Type Values Removed Values Added
CPE cpe:2.3:a:jenkins:validating_email_parameter:*:*:*:*:*:jenkins:*:*
References (CONFIRM) https://www.jenkins.io/security/advisory/2022-06-30/#SECURITY-2165 - (CONFIRM) https://www.jenkins.io/security/advisory/2022-06-30/#SECURITY-2165 - Vendor Advisory
First Time Jenkins validating Email Parameter
Jenkins
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

30 Jun 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-30 18:15

Updated : 2023-12-21 03:18


NVD link : CVE-2022-34791

Mitre link : CVE-2022-34791

CVE.ORG link : CVE-2022-34791


JSON object : View

Products Affected

jenkins

  • validating_email_parameter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')