CVE-2020-2317

CVE-2020-2317

Jenkins FindBugs Plugin 5.0.0 and earlier does not escape the annotation message in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to provide report files to Jenkins FindBugs Plugin’s post build step.

Source: CVE-2020-2317

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다