Vulnerabilities > Jenkins > Owasp Dependency Check > 1.3.0

DATE CVE VULNERABILITY TITLE RISK
2021-11-12 CVE-2021-43577 XXE vulnerability in Jenkins Owasp Dependency-Check
Jenkins OWASP Dependency-Check Plugin 5.1.1 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
network
low complexity
jenkins CWE-611
7.1
2017-10-05 CVE-2017-1000109 Cross-site Scripting vulnerability in Jenkins Owasp Dependency-Check
The custom Details view of the Static Analysis Utilities based OWASP Dependency-Check Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.
network
jenkins CWE-79
4.3