CVE-2019-10383

CVE-2019-10383

A stored cross-site scripting vulnerability in Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed attackers with Overall/Administer permission to configure the update site URL to inject arbitrary HTML and JavaScript in update center web pages.

Source: CVE-2019-10383

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다