CVE-2019-10403

CVE-2019-10403

Jenkins 2.196 and earlier, LTS 2.176.3 and earlier did not escape the SCM tag name on the tooltip for SCM tag actions, resulting in a stored XSS vulnerability exploitable by users able to control SCM tag names for these actions.

Source: CVE-2019-10403

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다