CVE

CVE-2022-45396

CVE-2022-45396

Jenkins SourceMonitor Plugin 0.2 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

Source: CVE-2022-45396

Exit mobile version