referentiel Dash board
Vulnerabilité Description Recommandation
CVE-2022-34801 CWE-318
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34801 CWE-318
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34802 CWE-256
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34802 CWE-256
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34802 CWE-256
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34803 CWE-256
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34803 CWE-256
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-34803 CWE-256
Reference url : https://www.jenkins.io/security/advisory/2022-06-3
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Severity : MEDIUM
CVE-2022-2264 CWE-122
Reference url : https://github.com/vim/vim/commit/d25f003342aca9889
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Severity : HIGH
CVE-2022-2264 CWE-122
Reference url : https://github.com/vim/vim/commit/d25f003342aca9889
impact BaseMetrcicV3 Cssv3 vectorString : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Severity : HIGH