CVE-2019-1003042

CVE-2019-1003042

A cross site scripting vulnerability in Jenkins Lockable Resources Plugin 2.4 and earlier allows attackers able to control resource names to inject arbitrary JavaScript in web pages rendered by the plugin.

Source: CVE-2019-1003042

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다