CVE-2019-10336

CVE-2019-10336

A reflected cross site scripting vulnerability in Jenkins ElectricFlow Plugin 1.1.6 and earlier allowed attackers able to control the output of the ElectricFlow API to inject arbitrary HTML and JavaScript in job configuration forms containing post-build steps provided by this plugin.

Source: CVE-2019-10336

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다