NA

CVE-2024-28159

Published: 06/03/2024 Updated: 01/05/2024

Vulnerability Summary

A missing permission check in Jenkins Subversion Partial Release Manager Plugin 1.0.1 and previous versions allows attackers with Item/Read permission to trigger a build.