CVE-2019-10383

medium

Description

A stored cross-site scripting vulnerability in Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed attackers with Overall/Administer permission to configure the update site URL to inject arbitrary HTML and JavaScript in update center web pages.

References

https://www.oracle.com/security-alerts/cpuapr2022.html

https://jenkins.io/security/advisory/2019-08-28/#SECURITY-1453

https://access.redhat.com/errata/RHSA-2019:3144

https://access.redhat.com/errata/RHSA-2019:2789

http://www.openwall.com/lists/oss-security/2019/08/28/4

Details

Source: Mitre, NVD

Published: 2019-08-28

Updated: 2023-10-25

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 4.8

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Severity: Medium