CVE-2019-6804

An XSS issue was discovered on the Job Edit page in Rundeck Community Edition before 3.0.13, related to assets/javascripts/workflowStepEditorKO.js and views/execution/_wfitemEdit.gsp.
References
Link Resource
https://docs.rundeck.com/docs/history/version-3.0.13.html Release Notes Vendor Advisory
https://github.com/rundeck/rundeck/issues/4406 Third Party Advisory
https://www.exploit-db.com/exploits/46251/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:pagerduty:rundeck:*:*:*:*:community:*:*:*

History

01 Sep 2021, 16:01

Type Values Removed Values Added
CPE cpe:2.3:a:rundeck:rundeck:*:*:*:*:community:*:*:* cpe:2.3:a:pagerduty:rundeck:*:*:*:*:community:*:*:*

Information

Published : 2019-01-25 05:29

Updated : 2023-12-10 12:44


NVD link : CVE-2019-6804

Mitre link : CVE-2019-6804

CVE.ORG link : CVE-2019-6804


JSON object : View

Products Affected

pagerduty

  • rundeck
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')