ID CVE-2021-43577
Summary Jenkins OWASP Dependency-Check Plugin 5.1.1 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
References
Vulnerable Configurations
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.0.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.0.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.0.1.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.0.1.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.0.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.0.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.0.3:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.0.3:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.0.4:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.0.4:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.0.4.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.0.4.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.0.5:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.0.5:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.0.7:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.0.7:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.0.8:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.0.8:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.1.0:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.1.0:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.1.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.1.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.1.1.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.1.1.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.1.1.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.1.1.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.1.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.1.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.1.3:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.1.3:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.1.4:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.1.4:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.1.4.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.1.4.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.0:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.0:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.3:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.3:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.3.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.3.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.3.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.3.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.4:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.4:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.5:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.5:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.6:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.6:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.7:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.7:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.7.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.7.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.8:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.8:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.9:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.9:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.10:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.10:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.11:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.11:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.2.11.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.2.11.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.3.0:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.3.0:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.3.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.3.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.3.1.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.3.1.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.3.1.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.3.1.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.3.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.3.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.3.3:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.3.3:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.3.4:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.3.4:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.3.5:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.3.5:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.3.6:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.3.6:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.4.0:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.4.0:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.4.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.4.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.4.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.4.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.4.3:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.4.3:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.4.4:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.4.4:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:1.4.5:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:1.4.5:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:2.0.0:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:2.0.0:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:2.0.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:2.0.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:2.0.1.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:2.0.1.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:2.1.0:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:2.1.0:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:2.1.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:2.1.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:3.1.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:3.1.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:3.1.2.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:3.1.2.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:3.2.0:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:3.2.0:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:3.2.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:3.2.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:3.3.0:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:3.3.0:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:3.3.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:3.3.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:3.3.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:3.3.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:3.3.4:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:3.3.4:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:4.0.0:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:4.0.0:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:4.0.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:4.0.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:4.0.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:4.0.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:5.0.0:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:5.0.0:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:5.0.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:5.0.1:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:5.0.2:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:5.0.2:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:5.1.0:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:5.1.0:*:*:*:*:jenkins:*:*
  • cpe:2.3:a:jenkins:owasp_dependency-check:5.1.1:*:*:*:*:jenkins:*:*
    cpe:2.3:a:jenkins:owasp_dependency-check:5.1.1:*:*:*:*:jenkins:*:*
CVSS
Base: 5.5 (as of 25-10-2023 - 18:16)
Impact:
Exploitability:
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:N
Last major update 25-10-2023 - 18:16
Published 12-11-2021 - 11:15
Last modified 25-10-2023 - 18:16
Back to Top