The f:validateButton form control for the Jenkins UI did not properly escape job URLs in Jenkins 2.171 and earlier and Jenkins LTS 2.164.1 and earlier, resulting in a cross-site scripting (XSS) vulnerability exploitable by users with the ability to control job names.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-04-10T20:12:30

Updated: 2024-08-05T03:07:17.918Z

Reserved: 2019-04-10T00:00:00

Link: CVE-2019-1003050

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-10T21:29:01.513

Modified: 2023-10-25T18:16:04.447

Link: CVE-2019-1003050

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-04-10T00:00:00Z

Links: CVE-2019-1003050 - Bugzilla