Jenkins JUnit Plugin 1119.va_a_5e9068da_d7 and earlier does not escape descriptions of test results, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Run/Update permission.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jenkins

Published: 2022-06-22T00:00:00

Updated: 2023-10-24T14:22:19.354Z

Reserved: 2022-06-21T00:00:00


Link: CVE-2022-34176

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-23T17:15:15.620

Modified: 2023-11-03T02:47:27.337


Link: CVE-2022-34176

JSON object: View

cve-icon Redhat Information

No data.

CWE