Stored XSS Vulnerability in Jenkins 2.196 and Earlier

Stored XSS Vulnerability in Jenkins 2.196 and Earlier

CVE-2019-10403 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Jenkins 2.196 and earlier, LTS 2.176.3 and earlier did not escape the SCM tag name on the tooltip for SCM tag actions, resulting in a stored XSS vulnerability exploitable by users able to control SCM tag names for these actions.

Learn more about our User Device Pen Test.