CVE-2022-46684

Jenkins Checkmarx Plugin 2022.3.3 and earlier does not escape values returned from the Checkmarx service API before inserting them into HTML reports, resulting in a stored cross-site scripting (XSS) vulnerability.
Configurations

Configuration 1

cpe:2.3:a:jenkins:checkmarx:*:*:*:*:*:jenkins:*:*

Information

Published : 2022-12-12 09:15

Updated : 2022-12-12 07:16


NVD link : CVE-2022-46684

Mitre link : CVE-2022-46684

Products Affected
No products.
CWE