Vulnerabilities > Jenkins > Build Pipeline > 1.4.4

DATE CVE VULNERABILITY TITLE RISK
2019-08-07 CVE-2019-10373 Cross-site Scripting vulnerability in Jenkins Build Pipeline
A stored cross-site scripting vulnerability in Jenkins Build Pipeline Plugin 1.5.8 and earlier allows attackers able to edit the build pipeline description to inject arbitrary HTML and JavaScript in the plugin-provided web pages in Jenkins.
network
low complexity
jenkins CWE-79
5.4