CVE-2019-1003042

medium

Description

A cross site scripting vulnerability in Jenkins Lockable Resources Plugin 2.4 and earlier allows attackers able to control resource names to inject arbitrary JavaScript in web pages rendered by the plugin.

References

https://jenkins.io/security/advisory/2019-03-25/#SECURITY-1361

https://access.redhat.com/errata/RHSA-2019:1423

http://www.securityfocus.com/bid/107628

http://www.openwall.com/lists/oss-security/2019/03/28/2

Details

Source: Mitre, NVD

Published: 2019-03-28

Updated: 2023-10-25

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium