Lucene search

K
osvGoogleOSV:GHSA-7CJC-XPPR-XJ6X
HistoryMay 24, 2022 - 10:00 p.m.

Improper Neutralization of Input During Web Page Generation in Jenkins

2022-05-2422:00:43
Google
osv.dev
12
jenkins
lts
stored xss
vulnerability
scm tag
web page generation

EPSS

0.001

Percentile

22.0%

Jenkins 2.196 and earlier, LTS 2.176.3 and earlier did not escape the SCM tag name on the tooltip for SCM tag actions, resulting in a stored XSS vulnerability exploitable by users able to control SCM tag names for these actions.

EPSS

0.001

Percentile

22.0%