Lucene search

K

Extra Columns Security Vulnerabilities

cve
cve

CVE-2016-3101

Cross-site scripting (XSS) vulnerability in the Extra Columns plugin before 1.17 in Jenkins allows remote attackers to inject arbitrary web script or HTML by leveraging failure to filter tool tips through the configured markup...

5.4CVSS

5.4AI Score

0.001EPSS

2017-02-09 03:59 PM
16
4