CVE-2019-10336

A reflected cross site scripting vulnerability in Jenkins ElectricFlow Plugin 1.1.6 and earlier allowed attackers able to control the output of the ElectricFlow API to inject arbitrary HTML and JavaScript in job configuration forms containing post-build steps provided by this plugin.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:electricflow:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2019-06-11 14:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-10336

Mitre link : CVE-2019-10336

CVE.ORG link : CVE-2019-10336


JSON object : View

Products Affected

jenkins

  • electricflow
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')