Lucene search

K

Cadence Vmanager Security Vulnerabilities

cve
cve

CVE-2019-10446

Jenkins Cadence vManager Plugin 2.7.0 and earlier disabled SSL/TLS and hostname verification globally for the Jenkins master JVM.

8.2CVSS

8.2AI Score

0.002EPSS

2019-10-16 02:15 PM
43
cve
cve

CVE-2020-2243

Jenkins Cadence vManager Plugin 3.0.4 and earlier does not escape build descriptions in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Run/Update permission.

5.4CVSS

5.2AI Score

0.001EPSS

2020-09-01 02:15 PM
44