referentiel Dash board
Vulnerabilité Description Recommandation
CVE-2022-34796 CWE-522
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34797 CWE-352
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Severity : MEDIUM
CVE-2022-34797 CWE-352
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Severity : MEDIUM
CVE-2022-34797 CWE-352
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Severity : MEDIUM
CVE-2022-34798 CWE-862
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Severity : MEDIUM
CVE-2022-34798 CWE-862
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Severity : MEDIUM
CVE-2022-34798 CWE-862
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Severity : MEDIUM
CVE-2022-34794 CWE-862
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Severity : MEDIUM
CVE-2022-34794 CWE-862
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Severity : MEDIUM
CVE-2022-34794 CWE-862
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Severity : MEDIUM