Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Filtered by product Findbugs
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-2317 1 Jenkins 1 Findbugs 2023-12-10 3.5 LOW 5.4 MEDIUM
Jenkins FindBugs Plugin 5.0.0 and earlier does not escape the annotation message in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to provide report files to Jenkins FindBugs Plugin's post build step.
CVE-2018-1000011 1 Jenkins 1 Findbugs 2023-12-10 6.5 MEDIUM 8.8 HIGH
Jenkins FindBugs Plugin 4.71 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.