CVE-2022-41229

CVSS v3.1 5.4 (Medium)
54% Progress
EPSS 0.05 % (23th)
0.05% Progress
Affected Products 1
Advisories 2

Jenkins NS-ND Integration Performance Publisher Plugin 4.8.0.134 and earlier does not escape configuration options of the Execute NetStorm/NetCloud Test build step, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

Weaknesses
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE Status
PUBLISHED
CNA
Jenkins Project
Published Date
2022-09-21 16:15:10
(2 years ago)
Updated Date
2023-11-01 20:33:52
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Jenkins Ns-nd Integration Performance Publisher for Jenkins 4.8.0.134 and prior versions cpe:2.3:a:jenkins:ns-nd_integration_performance_publisher::*:*:*:*:jenkins <= 4.8.0.134
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...