CVE-2019-10406 (jenkins)

CVE-2019-10406 (jenkins)

Jenkins 2.196 and earlier, LTS 2.176.3 and earlier did not restrict or filter values set as Jenkins URL in the global configuration, resulting in a stored XSS vulnerability exploitable by attackers with Overall/Administer permission.

Source: CVE-2019-10406 (jenkins)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다