Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Filtered by product Junit
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25761 1 Jenkins 1 Junit 2023-12-10 N/A 5.4 MEDIUM
Jenkins JUnit Plugin 1166.va_436e268e972 and earlier does not escape test case class names in JavaScript expressions, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control test case class names in the JUnit resources processed by the plugin.
CVE-2022-45380 1 Jenkins 1 Junit 2023-12-10 N/A 5.4 MEDIUM
Jenkins JUnit Plugin 1159.v0b_396e1e07dd and earlier converts HTTP(S) URLs in test report output to clickable links in an unsafe manner, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
CVE-2022-34176 1 Jenkins 1 Junit 2023-12-10 3.5 LOW 5.4 MEDIUM
Jenkins JUnit Plugin 1119.va_a_5e9068da_d7 and earlier does not escape descriptions of test results, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Run/Update permission.
CVE-2018-1000411 1 Jenkins 1 Junit 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A cross-site request forgery vulnerability exists in Jenkins JUnit Plugin 1.25 and earlier in TestObject.java that allows setting the description of a test result.
CVE-2018-1000056 1 Jenkins 1 Junit 2023-12-10 6.5 MEDIUM 8.3 HIGH
Jenkins JUnit Plugin 1.23 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.