CVE

CVE-2019-6804

CVE-2019-6804

An XSS issue was discovered on the Job Edit page in Rundeck Community Edition before 3.0.13, related to assets/javascripts/workflowStepEditorKO.js and views/execution/_wfitemEdit.gsp.

Source: CVE-2019-6804

Exit mobile version