Vulnerabilities > Jenkins > Testlink > 3.11

DATE CVE VULNERABILITY TITLE RISK
2019-08-07 CVE-2019-10378 Insufficiently Protected Credentials vulnerability in Jenkins Testlink
Jenkins TestLink Plugin 3.16 and earlier stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
local
low complexity
jenkins CWE-522
5.3
2018-03-13 CVE-2018-1000113 Cross-site Scripting vulnerability in Jenkins Testlink
A cross-site scripting vulnerability exists in Jenkins TestLink Plugin 2.12 and earlier in TestLinkBuildAction/summary.jelly and others that allow an attacker who can control e.g.
network
jenkins CWE-79
3.5