Stored Cross Site Scripting Vulnerability in Jenkins Dependency Graph Viewer Plugin

Stored Cross Site Scripting Vulnerability in Jenkins Dependency Graph Viewer Plugin

CVE-2019-10349 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

A stored cross site scripting vulnerability in Jenkins Dependency Graph Viewer Plugin 0.13 and earlier allowed attackers able to configure jobs in Jenkins to inject arbitrary HTML and JavaScript in the plugin-provided web pages in Jenkins.

Learn more about our Web App Pen Testing.