referentiel Dash board
Vulnerabilité Description Recommandation
CVE-2022-34799 CWE-256
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34799 CWE-256
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34799 CWE-256
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34793 CWE-611
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity : HIGH
CVE-2022-34793 CWE-611
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity : HIGH
CVE-2022-34793 CWE-611
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity : HIGH
CVE-2022-34800 CWE-256
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34800 CWE-256
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34800 CWE-256
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34801 CWE-318
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM