Jenkins FindBugs Plugin 5.0.0 and earlier does not escape the annotation message in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to provide report files to Jenkins FindBugs Plugin's post build step.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2020-11-04T14:35:44

Updated: 2024-08-04T07:09:54.233Z

Reserved: 2019-12-05T00:00:00

Link: CVE-2020-2317

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-04T15:15:12.490

Modified: 2023-11-02T22:10:11.657

Link: CVE-2020-2317

cve-icon Redhat

No data.