Jenkins Mission Control Plugin 0.9.16 and earlier does not escape job display names and build names shown on its view, resulting in a stored XSS vulnerability exploitable by attackers able to change these properties.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2019-12-17T14:40:51

Updated: 2024-08-05T01:17:40.824Z

Reserved: 2019-09-20T00:00:00

Link: CVE-2019-16563

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-17T15:15:19.753

Modified: 2023-11-02T21:25:39.790

Link: CVE-2019-16563

cve-icon Redhat

No data.