A stored cross-site scripting vulnerability in Jenkins PegDown Formatter Plugin 1.3 and earlier allows attackers able to edit descriptions and other fields rendered using the configured markup formatter to insert links with the javascript scheme into the Jenkins UI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-08-07T14:20:24

Updated: 2024-08-04T22:17:20.368Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10374

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-07T15:15:12.580

Modified: 2023-10-25T18:16:19.207

Link: CVE-2019-10374

cve-icon Redhat

No data.