CVE-2022-45380

Jenkins JUnit Plugin 1159.v0b_396e1e07dd and earlier converts HTTP(S) URLs in test report output to clickable links in an unsafe manner, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:junit:*:*:*:*:*:jenkins:*:*

History

22 Nov 2023, 04:23

Type Values Removed Values Added
CWE CWE-79
References (MISC) http://www.openwall.com/lists/oss-security/2022/11/15/4 - (MISC) http://www.openwall.com/lists/oss-security/2022/11/15/4 - Mailing List

25 Oct 2023, 18:17

Type Values Removed Values Added
CWE CWE-79
References
  • (MISC) http://www.openwall.com/lists/oss-security/2022/11/15/4 -

18 Nov 2022, 20:21

Type Values Removed Values Added
References (CONFIRM) https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2888 - (CONFIRM) https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2888 - Vendor Advisory
CPE cpe:2.3:a:jenkins:junit:*:*:*:*:*:jenkins:*:*
First Time Jenkins junit
Jenkins
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4

15 Nov 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-15 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-45380

Mitre link : CVE-2022-45380

CVE.ORG link : CVE-2022-45380


JSON object : View

Products Affected

jenkins

  • junit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')