Qualys Jenkins Plugin for Policy Compliance prior to version and including 1.0.5 was identified to be affected by a security flaw, which was missing a permission check while performing a connectivity check to Qualys Cloud Services. This allowed any user with login access and access to configure or edit jobs to utilize the plugin to configure a potential rouge endpoint via which it was possible to control response for certain request which could be injected with XSS payloads leading to XSS while processing the response data
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Qualys

Published: 2024-01-09T08:14:51.063Z

Updated: 2024-08-02T08:21:17.559Z

Reserved: 2023-11-15T10:10:26.359Z

Link: CVE-2023-6148

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-09T09:15:42.530

Modified: 2024-01-24T18:15:08.733

Link: CVE-2023-6148

cve-icon Redhat

No data.