A cross site scripting vulnerability in Jenkins Lockable Resources Plugin 2.4 and earlier allows attackers able to control resource names to inject arbitrary JavaScript in web pages rendered by the plugin.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-03-28T17:59:29

Updated: 2024-08-05T03:07:16.802Z

Reserved: 2019-03-28T00:00:00

Link: CVE-2019-1003042

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-28T18:29:00.343

Modified: 2023-10-25T18:16:03.867

Link: CVE-2019-1003042

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-03-25T00:00:00Z

Links: CVE-2019-1003042 - Bugzilla