A stored cross site scripting vulnerability in Jenkins Dependency Graph Viewer Plugin 0.13 and earlier allowed attackers able to configure jobs in Jenkins to inject arbitrary HTML and JavaScript in the plugin-provided web pages in Jenkins.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jenkins

Published: 2019-07-11T13:55:17

Updated: 2023-10-24T16:47:53.485Z

Reserved: 2019-03-29T00:00:00


Link: CVE-2019-10349

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-07-11T14:15:10.960

Modified: 2023-10-25T18:16:17.447


Link: CVE-2019-10349

JSON object: View

cve-icon Redhat Information

No data.

CWE