Lucene search

K

Jenkins Mission Control Plugin Security Vulnerabilities

cve
cve

CVE-2019-16563

Jenkins Mission Control Plugin 0.9.16 and earlier does not escape job display names and build names shown on its view, resulting in a stored XSS vulnerability exploitable by attackers able to change these...

5.4CVSS

5.2AI Score

0.001EPSS

2019-12-17 03:15 PM
35