A stored cross site scripting vulnerability in Jenkins ElectricFlow Plugin 1.1.5 and earlier allowed attackers able to configure jobs in Jenkins or control the output of the ElectricFlow API to inject arbitrary HTML and JavaScript in the plugin-provided output on build status pages.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-06-11T13:15:26

Updated: 2024-08-04T22:17:20.471Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10335

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-11T14:29:00.980

Modified: 2023-10-25T18:16:16.543

Link: CVE-2019-10335

cve-icon Redhat

No data.