Vulnerabilities > Jenkins > Sidebar Link > 1.7

DATE CVE VULNERABILITY TITLE RISK
2023-05-16 CVE-2023-32985 Path Traversal vulnerability in Jenkins Sidebar Link
Jenkins Sidebar Link Plugin 2.2.1 and earlier does not restrict the path of files in a method implementing form validation, allowing attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system.
network
low complexity
jenkins CWE-22
4.3
2017-10-05 CVE-2017-1000088 Cross-site Scripting vulnerability in Jenkins Sidebar Link
The Sidebar Link plugin allows users able to configure jobs, views, and agents to add entries to the sidebar of these objects.
network
jenkins CWE-79
3.5