NA

CVE-2024-28150

Published: 06/03/2024 Updated: 06/03/2024

Vulnerability Summary

Jenkins HTML Publisher Plugin 1.32 and previous versions does not escape job names, report names, and index page titles shown as part of the report frame, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

Vendor Advisories

Description<!---->This CVE is under investigation by Red Hat Product Security ...