Vulnerabilities > Jenkins > Validating Email Parameter > 1.10

DATE CVE VULNERABILITY TITLE RISK
2022-06-30 CVE-2022-34791 Cross-site Scripting vulnerability in Jenkins Validating Email Parameter 1.10/1.8
Jenkins Validating Email Parameter Plugin 1.10 and earlier does not escape the name and description of its parameter type, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
network
low complexity
jenkins CWE-79
5.4