312
VMScore

CVE-2019-1003042

Published: 28/03/2019 Updated: 25/10/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A cross site scripting vulnerability in Jenkins Lockable Resources Plugin 2.4 and previous versions allows attackers able to control resource names to inject arbitrary JavaScript in web pages rendered by the plugin.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins lockable resources

Vendor Advisories

Synopsis Important: Red Hat OpenShift Container Platform 311 jenkins-2-plugins security update Type/Severity Security Advisory: Important Topic An update for jenkins-2-plugins is now available for Red Hat OpenShift Container Platform 311Red Hat Product Security has rated this update as having a security ...
Impact: Moderate Public Date: 2019-03-25 CWE: CWE-79 Bugzilla: 1694538: CVE-2019-1003042 jenkins-plugin ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: Multiple vulnerabilities in Jenkins plugins <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Daniel Beck &lt;m ...