Jenkins FindBugs Plugin 5.0.0 and earlier does not escape the annotation message in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to provide report files to Jenkins FindBugs Plugin's post build step.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jenkins

Published: 2020-11-04T14:35:44

Updated: 2023-10-24T16:09:09.134Z

Reserved: 2019-12-05T00:00:00


Link: CVE-2020-2317

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-11-04T15:15:12.490

Modified: 2023-11-02T22:10:11.657


Link: CVE-2020-2317

JSON object: View

cve-icon Redhat Information

No data.

CWE