Stored XSS vulnerability in Jenkins Mission Control Plugin 0.9.16 and earlier

Stored XSS vulnerability in Jenkins Mission Control Plugin 0.9.16 and earlier

CVE-2019-16563 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Jenkins Mission Control Plugin 0.9.16 and earlier does not escape job display names and build names shown on its view, resulting in a stored XSS vulnerability exploitable by attackers able to change these properties.

Learn more about our Web Application Penetration Testing UK.