CVE-2017-1000109

The custom Details view of the Static Analysis Utilities based OWASP Dependency-Check Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.
Cross-site Scripting
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
6.1 MEDIUM
NETWORK
LOW
NONE
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
mitreCNA
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 16%
VendorProductVersion
jenkinsowasp_dependency-check
1.0.1
jenkinsowasp_dependency-check
1.0.1.1
jenkinsowasp_dependency-check
1.0.2
jenkinsowasp_dependency-check
1.0.3
jenkinsowasp_dependency-check
1.0.4
jenkinsowasp_dependency-check
1.0.4.1
jenkinsowasp_dependency-check
1.0.5
jenkinsowasp_dependency-check
1.0.7
jenkinsowasp_dependency-check
1.0.8
jenkinsowasp_dependency-check
1.1.0
jenkinsowasp_dependency-check
1.1.1
jenkinsowasp_dependency-check
1.1.1.1
jenkinsowasp_dependency-check
1.1.1.2
jenkinsowasp_dependency-check
1.1.2
jenkinsowasp_dependency-check
1.1.3
jenkinsowasp_dependency-check
1.1.4
jenkinsowasp_dependency-check
1.1.4.1
jenkinsowasp_dependency-check
1.2.0
jenkinsowasp_dependency-check
1.2.1
jenkinsowasp_dependency-check
1.2.2
jenkinsowasp_dependency-check
1.2.3
jenkinsowasp_dependency-check
1.2.3.1
jenkinsowasp_dependency-check
1.2.3.2
jenkinsowasp_dependency-check
1.2.4
jenkinsowasp_dependency-check
1.2.5
jenkinsowasp_dependency-check
1.2.6
jenkinsowasp_dependency-check
1.2.7
jenkinsowasp_dependency-check
1.2.7.1
jenkinsowasp_dependency-check
1.2.8
jenkinsowasp_dependency-check
1.2.9
jenkinsowasp_dependency-check
1.2.10
jenkinsowasp_dependency-check
1.2.11
jenkinsowasp_dependency-check
1.2.11.1
jenkinsowasp_dependency-check
1.3.0
jenkinsowasp_dependency-check
1.3.1
jenkinsowasp_dependency-check
1.3.1.1
jenkinsowasp_dependency-check
1.3.1.2
jenkinsowasp_dependency-check
1.3.2
jenkinsowasp_dependency-check
1.3.3
jenkinsowasp_dependency-check
1.3.4
jenkinsowasp_dependency-check
1.3.5
jenkinsowasp_dependency-check
1.3.6
jenkinsowasp_dependency-check
1.4.0
jenkinsowasp_dependency-check
1.4.1
jenkinsowasp_dependency-check
1.4.2
jenkinsowasp_dependency-check
1.4.3
jenkinsowasp_dependency-check
1.4.4
jenkinsowasp_dependency-check
1.4.5
jenkinsowasp_dependency-check
2.0.0
jenkinsowasp_dependency-check
2.0.1
jenkinsowasp_dependency-check
2.0.1.1
𝑥
= Vulnerable software versions