Stored XSS Vulnerability in Jenkins Global Configuration

Stored XSS Vulnerability in Jenkins Global Configuration

CVE-2019-10406 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Jenkins 2.196 and earlier, LTS 2.176.3 and earlier did not restrict or filter values set as Jenkins URL in the global configuration, resulting in a stored XSS vulnerability exploitable by attackers with Overall/Administer permission.

Learn more about our Web Application Penetration Testing UK.