Jenkins Build Environment Plugin 1.6 and earlier did not escape variables shown on its views, resulting in a cross-site scripting vulnerability in Jenkins 2.145, 2.138.1, or older, exploitable by users able to change various job/build properties.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-09-12T13:55:15

Updated: 2024-08-04T22:17:20.568Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10395

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-12T14:15:11.473

Modified: 2023-10-25T18:16:20.560

Link: CVE-2019-10395

cve-icon Redhat

No data.