Vulnerabilities > Jenkins > Mission Control > 0.9.13

DATE CVE VULNERABILITY TITLE RISK
2019-12-17 CVE-2019-16563 Cross-site Scripting vulnerability in Jenkins Mission Control
Jenkins Mission Control Plugin 0.9.16 and earlier does not escape job display names and build names shown on its view, resulting in a stored XSS vulnerability exploitable by attackers able to change these properties.
network
low complexity
jenkins CWE-79
5.4