Stored Cross-Site Scripting Vulnerability in Jenkins PegDown Formatter Plugin 1.3 and Earlier

Stored Cross-Site Scripting Vulnerability in Jenkins PegDown Formatter Plugin 1.3 and Earlier

CVE-2019-10374 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored cross-site scripting vulnerability in Jenkins PegDown Formatter Plugin 1.3 and earlier allows attackers able to edit descriptions and other fields rendered using the configured markup formatter to insert links with the javascript scheme into the Jenkins UI.

Learn more about our Web Application Penetration Testing UK.