Lucene search

K
cvelistJenkinsCVELIST:CVE-2019-10325
HistoryMay 31, 2019 - 2:20 p.m.

CVE-2019-10325

2019-05-3114:20:19
jenkins
www.cve.org

0.001 Low

EPSS

Percentile

29.0%

A cross-site scripting vulnerability in Jenkins Warnings NG Plugin 5.0.0 and earlier allowed attacker with Job/Configure permission to inject arbitrary JavaScript in build overview pages.

CNA Affected

[
  {
    "product": "Jenkins Warnings NG Plugin",
    "vendor": "Jenkins project",
    "versions": [
      {
        "status": "affected",
        "version": "5.0.0 and earlier"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

29.0%

Related for CVELIST:CVE-2019-10325