pkg:maven/org.jenkins-ci.main/cli

Type maven
Namespace org.jenkins-ci.main
Name cli

Known advisories, vulnerabilities and fixes for org.jenkins-ci.main/cli package.

Repository
https://mvnrepository.com/artifact/org.jenkins-ci.main/cli
Critical 1
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected >= 1.626, < 1.638 < 1.625.2 CVE-2015-8103
maven MAVEN:GHSA-WFW7-6632-XCV2 Jenkins CLI Deserialization of Untrusted Data vulnerability critical 2022-05-13T01:30:07
(2 years ago)
Fixed = 1.638 = 1.625.2 CVE-2015-8103
maven MAVEN:GHSA-WFW7-6632-XCV2 Jenkins CLI Deserialization of Untrusted Data vulnerability critical 2022-05-13T01:30:07
(2 years ago)
Loading...