CVE-2022-46684

CVE-2022-46684

Jenkins Checkmarx Plugin 2022.3.3 and earlier does not escape values returned from the Checkmarx service API before inserting them into HTML reports, resulting in a stored cross-site scripting (XSS) vulnerability.

Source: CVE-2022-46684

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다