Lucene search

K

Jenkins Dependency Graph Viewer Plugin Security Vulnerabilities

cve
cve

CVE-2019-10349

A stored cross site scripting vulnerability in Jenkins Dependency Graph Viewer Plugin 0.13 and earlier allowed attackers able to configure jobs in Jenkins to inject arbitrary HTML and JavaScript in the plugin-provided web pages in...

5.4CVSS

5AI Score

0.004EPSS

2019-07-11 02:15 PM
61