CVE-2019-10374

A stored cross-site scripting vulnerability in Jenkins PegDown Formatter Plugin 1.3 and earlier allows attackers able to edit descriptions and other fields rendered using the configured markup formatter to insert links with the javascript scheme into the Jenkins UI.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:pegdown_formatter:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2019-08-07 15:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10374

Mitre link : CVE-2019-10374

CVE.ORG link : CVE-2019-10374


JSON object : View

Products Affected

jenkins

  • pegdown_formatter
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')