CVE-2019-16563

CVE-2019-16563

Jenkins Mission Control Plugin 0.9.16 and earlier does not escape job display names and build names shown on its view, resulting in a stored XSS vulnerability exploitable by attackers able to change these properties.

Source: CVE-2019-16563

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다