Vulnerabilities > Jenkins > Ontrack > 4.0.0

DATE CVE VULNERABILITY TITLE RISK
2022-06-23 CVE-2022-34192 Cross-site Scripting vulnerability in Jenkins Ontrack
Jenkins ontrack Jenkins Plugin 4.0.0 and earlier does not escape the name of Ontrack: Multi Parameter choice, Ontrack: Parameter choice, and Ontrack: SingleParameter parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
network
low complexity
jenkins CWE-79
5.4