CVE-2019-10374

CVE-2019-10374

A stored cross-site scripting vulnerability in Jenkins PegDown Formatter Plugin 1.3 and earlier allows attackers able to edit descriptions and other fields rendered using the configured markup formatter to insert links with the javascript scheme into the Jenkins UI.

Source: CVE-2019-10374

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다