An XSS issue was discovered on the Job Edit page in Rundeck Community Edition before 3.0.13, related to assets/javascripts/workflowStepEditorKO.js and views/execution/_wfitemEdit.gsp.
References
Link Resource
https://docs.rundeck.com/docs/history/version-3.0.13.html Release Notes Vendor Advisory
https://github.com/rundeck/rundeck/issues/4406 Third Party Advisory
https://www.exploit-db.com/exploits/46251/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-25T05:00:00

Updated: 2019-01-29T10:57:01

Reserved: 2019-01-24T00:00:00


Link: CVE-2019-6804

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-01-25T05:29:00.950

Modified: 2021-09-01T16:01:33.147


Link: CVE-2019-6804

JSON object: View

cve-icon Redhat Information

No data.

CWE