CVE-2019-10335

A stored cross site scripting vulnerability in Jenkins ElectricFlow Plugin 1.1.5 and earlier allowed attackers able to configure jobs in Jenkins or control the output of the ElectricFlow API to inject arbitrary HTML and JavaScript in the plugin-provided output on build status pages.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:electricflow:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2019-06-11 14:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10335

Mitre link : CVE-2019-10335

CVE.ORG link : CVE-2019-10335


JSON object : View

Products Affected

jenkins

  • electricflow
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')