CVE-2019-1003050

CVE-2019-1003050

The f:validateButton form control for the Jenkins UI did not properly escape job URLs in Jenkins 2.171 and earlier and Jenkins LTS 2.164.1 and earlier, resulting in a cross-site scripting (XSS) vulnerability exploitable by users with the ability to control job names.

Source: CVE-2019-1003050

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다