icon

We found results for “

CVE-2024-28153

Good to know:

icon

Date: March 6, 2024

Jenkins OWASP Dependency-Check Plugin 5.4.5 and earlier does not escape vulnerability metadata from Dependency-Check reports, resulting in a stored cross-site scripting (XSS) vulnerability.

Language: Java

Severity Score

Severity Score

Top Fix

icon

Upgrade Version

Upgrade to version org.jenkins-ci.plugins:dependency-check-jenkins-plugin:5.4.6

Learn More

CVSS v3.1

Base Score:
Attack Vector (AV): NETWORK
Attack Complexity (AC): LOW
Privileges Required (PR): NONE
User Interaction (UI): REQUIRED
Scope (S): UNCHANGED
Confidentiality (C): HIGH
Integrity (I): HIGH
Availability (A): HIGH

Do you need more information?

Contact Us