3.5
CVSSv2

CVE-2019-10349

Published: 11/07/2019 Updated: 25/10/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A stored cross site scripting vulnerability in Jenkins Dependency Graph Viewer Plugin 0.13 and previous versions allowed attackers able to configure jobs in Jenkins to inject arbitrary HTML and JavaScript in the plugin-provided web pages in Jenkins.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins dependency graph viewer

Exploits

# Exploit Title: Persistent XSS - Dependency Graph View Plugin(v013) # Vendor Homepage: wikijenkinsio/display/JENKINS/Dependency+Graph+View+Plugin # Exploit Author: Ishaq Mohammed # Contact: twittercom/security_prince # Website: aboutme/security-prince # Category: webapps # Platform: Java # CVE: CVE-2019-10349 # Jenkin ...
Jenkins Dependency Graph View plugin version 013 suffers from a persistent cross site scripting vulnerability ...