CVE-2019-1003042

A cross site scripting vulnerability in Jenkins Lockable Resources Plugin 2.4 and earlier allows attackers able to control resource names to inject arbitrary JavaScript in web pages rendered by the plugin.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:lockable_resources:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2019-03-28 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1003042

Mitre link : CVE-2019-1003042

CVE.ORG link : CVE-2019-1003042


JSON object : View

Products Affected

jenkins

  • lockable_resources
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')