CVE-2022-45400

Jenkins JAPEX Plugin 1.7 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
Configurations

Configuration 1

cpe:2.3:a:jenkins:japex:*:*:*:*:*:jenkins:*:*

Information

Published : 2022-11-15 08:15

Updated : 2022-11-20 03:07


NVD link : CVE-2022-45400

Mitre link : CVE-2022-45400

Products Affected
No products.
CWE
CWE-611

Improper Restriction of XML External Entity Reference