Jenkins SourceMonitor Plugin 0.2 and earlier: XML External Entity (XXE) Vulnerability

Jenkins SourceMonitor Plugin 0.2 and earlier: XML External Entity (XXE) Vulnerability

CVE-2022-45396 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Jenkins SourceMonitor Plugin 0.2 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

Learn more about our External Network Penetration Testing.