5.4
CVSSv3

CVE-2019-1003050

Published: 10/04/2019 Updated: 25/10/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

The f:validateButton form control for the Jenkins UI did not properly escape job URLs in Jenkins 2.171 and previous versions and Jenkins LTS 2.164.1 and previous versions, resulting in a cross-site scripting (XSS) vulnerability exploitable by users with the ability to control job names.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins jenkins

oracle communications cloud native core automated test suite 1.9.0

redhat openshift container platform 3.11

Vendor Advisories

Impact: Moderate Public Date: 2019-04-10 CWE: CWE-79 Bugzilla: 1699333: CVE-2019-1003050 jenkins: Impro ...
The f:validateButton form control for the Jenkins UI did not properly escape job URLs This resulted in a cross-site scripting (XSS) vulnerability exploitable by users with the ability to control job names ...