Lucene search

K

Jenkins PegDown Formatter Plugin Security Vulnerabilities

cve
cve

CVE-2019-10374

A stored cross-site scripting vulnerability in Jenkins PegDown Formatter Plugin 1.3 and earlier allows attackers able to edit descriptions and other fields rendered using the configured markup formatter to insert links with the javascript scheme into the Jenkins...

5.4CVSS

5.1AI Score

0.001EPSS

2019-08-07 03:15 PM
19