CVE-2021-43577

CVSS V2 Medium 5.5 CVSS V3 High 7.1
Description
Jenkins OWASP Dependency-Check Plugin 5.1.1 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
Overview
  • CVE ID
  • CVE-2021-43577
  • Assigner
  • jenkinsci-cert@googlegroups.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-11-12T11:15:08
  • Last Modified Date
  • 2021-11-17T01:10:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:jenkins:owasp_dependency-check:*:*:*:*:*:jenkins:*:* 1 OR 5.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 4.2
References
Reference URL Reference Tags
https://www.jenkins.io/security/advisory/2021-11-12/#SECURITY-2488 Vendor Advisory
http://www.openwall.com/lists/oss-security/2021/11/12/1 Mailing List Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:46:39 Added to TrackCVE
2022-12-05 14:25:01 2021-11-12T11:15Z 2021-11-12T11:15:08 CVE Published Date updated
2022-12-05 14:25:01 2021-11-17T01:10:20 CVE Modified Date updated
2022-12-05 14:25:01 Analyzed Vulnerability Status updated