Jenkins JAPEX Plugin 1.7 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2022-11-15T00:00:00

Updated: 2024-08-03T14:09:57.035Z

Reserved: 2022-11-14T00:00:00

Link: CVE-2022-45400

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-11-15T20:15:14.803

Modified: 2023-11-01T19:58:14.137

Link: CVE-2022-45400

cve-icon Redhat

No data.