Lucene search

K

Jobs-plugin Security Vulnerabilities

cve
cve

CVE-2023-28684

Jenkins remote-jobs-view-plugin Plugin 0.0.3 and earlier does not configure its XML parser to prevent XML external entity (XXE)...

6.5CVSS

6.4AI Score

0.001EPSS

2023-04-02 09:15 PM
207
cve
cve

CVE-2014-125035

A vulnerability classified as problematic was found in Jobs-Plugin. Affected by this vulnerability is an unknown functionality. The manipulation leads to cross site scripting. The attack can be launched remotely. The identifier of the patch is b8a56718b1d42834c6ec51d9c489c5dc20471d7b. It is...

6.1CVSS

6.9AI Score

0.001EPSS

2023-01-02 04:15 PM
24