Lucene search

K

Config File Provider Security Vulnerabilities - January 2019

cve
cve

CVE-2018-1000413

A cross-site scripting vulnerability exists in Jenkins Config File Provider Plugin 3.1 and earlier in configfiles.jelly, providerlist.jelly that allows users with the ability to configure configuration files to insert arbitrary HTML into some pages in Jenkins.

5.4CVSS

5.1AI Score

0.0005EPSS

2019-01-09 11:29 PM
35
cve
cve

CVE-2018-1000414

A cross-site request forgery vulnerability exists in Jenkins Config File Provider Plugin 3.1 and earlier in ConfigFilesManagement.java, FolderConfigFileAction.java that allows creating and editing configuration file definitions.

8.1CVSS

8AI Score

0.001EPSS

2019-01-09 11:29 PM
27