Filtered by vendor Jenkins Subscriptions
Filtered by product Owasp Dependency-check Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-1000109 1 Jenkins 1 Owasp Dependency-check 2024-08-05 N/A
The custom Details view of the Static Analysis Utilities based OWASP Dependency-Check Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.
CVE-2021-43577 1 Jenkins 1 Owasp Dependency-check 2024-08-04 7.1 High
Jenkins OWASP Dependency-Check Plugin 5.1.1 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.