logo

CVE-2022-46684 com.checkmarx.jenkins:checkmarx

Package

Manager: maven
Name: com.checkmarx.jenkins:checkmarx
Vulnerable Version: >=0 <2022.4.3

Severity

Level: High

CVSS v3.1: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

CVSS v4.0: CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

EPSS: 0.02926 pctl0.85879

Details

Stored XSS vulnerability in Jenkins Checkmarx Plugin heckmarx Plugin processes Checkmarx service API responses and generates HTML reports from them for rendering on the Jenkins UI. Checkmarx Plugin 2022.3.3 and earlier does not escape values returned from the Checkmarx service API before inserting them into HTML reports. This results in a stored cross-site scripting (XSS) vulnerability. While Jenkins users without Overall/Administer permission are not allowed to configure the URL to the Checkmarx service, this could still be exploited via man-in-the-middle attacks. Checkmarx Plugin 2022.4.3 escapes values returned from the Checkmarx service API before inserting them into HTML reports.

Metadata

Created: 2022-12-12T09:30:35Z
Modified: 2022-12-16T23:00:52Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/12/GHSA-p86x-75j8-w4xh/GHSA-p86x-75j8-w4xh.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-p86x-75j8-w4xh
Finding: F425
Auto approve: 1