Lucene search

K
osvGoogleOSV:GHSA-QPG9-83FV-X9CH
HistoryMay 13, 2022 - 1:01 a.m.

Improper Neutralization of Input During Web Page Generation in Jenkins

2022-05-1301:01:01
Google
osv.dev
10

0.001 Low

EPSS

Percentile

35.3%

The f:validateButton form control for the Jenkins UI did not properly escape job URLs in Jenkins 2.171 and earlier and Jenkins LTS 2.164.1 and earlier, resulting in a cross-site scripting (XSS) vulnerability exploitable by users with the ability to control job names.