CVE-2019-10374

A stored cross-site scripting vulnerability in Jenkins PegDown Formatter Plugin 1.3 and earlier allows attackers able to edit descriptions and other fields rendered using the configured markup formatter to insert links with the javascript scheme into the Jenkins UI.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:pegdown_formatter:*:*:*:*:*:jenkins:*:*

Information

Published : 2019-08-07 08:15

Updated : 2023-03-03 11:00


NVD link : CVE-2019-10374

Mitre link : CVE-2019-10374


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

jenkins

  • pegdown_formatter