Persisted Cross-Site Scripting Vulnerability in OWASP Dependency-Check Plugin's Custom Details View

Persisted Cross-Site Scripting Vulnerability in OWASP Dependency-Check Plugin's Custom Details View

CVE-2017-1000109 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

The custom Details view of the Static Analysis Utilities based OWASP Dependency-Check Plugin, was vulnerable to a persisted cross-site scripting vulnerability: Malicious users able to influence the input to this plugin could insert arbitrary HTML into this view.

Learn more about our User Device Pen Test.