CVE-2022-34791

Jenkins Validating Email Parameter Plugin 1.10 and earlier does not escape the name and description of its parameter type, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
Configurations

Configuration 1

cpe:2.3:a:jenkins:validating_email_parameter:*:*:*:*:*:jenkins:*:*

Information

Published : 2022-06-30 06:15

Updated : 2022-07-08 05:16


NVD link : CVE-2022-34791

Mitre link : CVE-2022-34791

Products Affected
No products.
CWE