A stored cross site scripting vulnerability in Jenkins Dependency Graph Viewer Plugin 0.13 and earlier allowed attackers able to configure jobs in Jenkins to inject arbitrary HTML and JavaScript in the plugin-provided web pages in Jenkins.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-07-11T13:55:17

Updated: 2024-08-04T22:17:20.334Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10349

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-11T14:15:10.960

Modified: 2023-10-25T18:16:17.447

Link: CVE-2019-10349

cve-icon Redhat

No data.