Lucene search

K

Config File Provider Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2018-1000413

A cross-site scripting vulnerability exists in Jenkins Config File Provider Plugin 3.1 and earlier in configfiles.jelly, providerlist.jelly that allows users with the ability to configure configuration files to insert arbitrary HTML into some pages in Jenkins.

5.4CVSS

5.1AI Score

0.0005EPSS

2019-01-09 11:29 PM
35
cve
cve

CVE-2021-21644

A cross-site request forgery (CSRF) vulnerability in Jenkins Config File Provider Plugin 3.7.0 and earlier allows attackers to delete configuration files corresponding to an attacker-specified ID.

5.4CVSS

5.6AI Score

0.001EPSS

2021-04-21 03:15 PM
121