Stored Cross-Site Scripting (XSS) Vulnerability in Jenkins Extra Columns Plugin

Stored Cross-Site Scripting (XSS) Vulnerability in Jenkins Extra Columns Plugin

CVE-2021-21630 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Jenkins Extra Columns Plugin 1.22 and earlier does not escape parameter values in the build parameters column, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.

Learn more about our Web Application Penetration Testing UK.