Filtered by vendor Jenkins Subscriptions
Filtered by product Mission Control Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-16563 1 Jenkins 1 Mission Control 2024-08-05 5.4 Medium
Jenkins Mission Control Plugin 0.9.16 and earlier does not escape job display names and build names shown on its view, resulting in a stored XSS vulnerability exploitable by attackers able to change these properties.