A reflected cross site scripting vulnerability in Jenkins ElectricFlow Plugin 1.1.6 and earlier allowed attackers able to control the output of the ElectricFlow API to inject arbitrary HTML and JavaScript in job configuration forms containing post-build steps provided by this plugin.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-06-11T13:15:26

Updated: 2024-08-04T22:17:20.379Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10336

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-11T14:29:01.027

Modified: 2023-10-25T18:16:16.607

Link: CVE-2019-10336

cve-icon Redhat

No data.