CVE-2022-29046

medium

Description

Jenkins Subversion Plugin 2.15.3 and earlier does not escape the name and description of List Subversion tags (and more) parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

References

https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617

https://support.apple.com/kb/HT213345

http://seclists.org/fulldisclosure/2022/Jul/18

Details

Source: Mitre, NVD

Published: 2022-04-12

Updated: 2023-11-02

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium