CVE-2022-29046

Jenkins Subversion Plugin 2.15.3 and earlier does not escape the name and description of List Subversion tags (and more) parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
References
Configurations

Configuration 1

cpe:2.3:a:jenkins:subversion:*:*:*:*:*:jenkins:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*

Information

Published : 2022-04-12 08:15

Updated : 2022-10-27 04:56


NVD link : CVE-2022-29046

Mitre link : CVE-2022-29046

Products Affected
No products.
CWE