Lucene search

K

Jenkins Validating Email Parameter Plugin Security Vulnerabilities

cve
cve

CVE-2022-34791

Jenkins Validating Email Parameter Plugin 1.10 and earlier does not escape the name and description of its parameter type, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure...

5.4CVSS

5.4AI Score

0.001EPSS

2022-06-30 06:15 PM
241
3