Vulnerabilities > Jenkins > Dependency Graph Viewer > 0.9

DATE CVE VULNERABILITY TITLE RISK
2019-07-11 CVE-2019-10349 Cross-site Scripting vulnerability in Jenkins Dependency Graph Viewer
A stored cross site scripting vulnerability in Jenkins Dependency Graph Viewer Plugin 0.13 and earlier allowed attackers able to configure jobs in Jenkins to inject arbitrary HTML and JavaScript in the plugin-provided web pages in Jenkins.
network
low complexity
jenkins CWE-79
5.4
2018-01-26 CVE-2017-1000388 Missing Authorization vulnerability in Jenkins Dependency Graph Viewer
Jenkins Dependency Graph Viewer plugin 0.12 and earlier did not perform permission checks for the API endpoint that modifies the dependency graph, allowing anyone with Overall/Read permission to modify this data.
network
low complexity
jenkins CWE-862
4.0