Filtered by vendor Jenkins Subscriptions
Filtered by product Lockable Resources Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-1003042 2 Jenkins, Redhat 2 Lockable Resources, Openshift 2024-08-05 N/A
A cross site scripting vulnerability in Jenkins Lockable Resources Plugin 2.4 and earlier allows attackers able to control resource names to inject arbitrary JavaScript in web pages rendered by the plugin.
CVE-2020-2281 1 Jenkins 1 Lockable Resources 2024-08-04 5.4 Medium
A cross-site request forgery (CSRF) vulnerability in Jenkins Lockable Resources Plugin 2.8 and earlier allows attackers to reserve, unreserve, unlock, and reset resources.