Jenkins HTML Publisher Plugin 1.20 and earlier did not escape the project and build display names in the HTML report frame, resulting in a cross-site scripting vulnerability exploitable by users able to change those.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jenkins

Published: 2019-10-01T13:45:19

Updated: 2023-10-24T16:49:31.273Z

Reserved: 2019-03-29T00:00:00


Link: CVE-2019-10432

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-10-01T14:15:23.817

Modified: 2023-10-25T18:16:23.057


Link: CVE-2019-10432

JSON object: View

cve-icon Redhat Information

No data.

CWE