CVE List

CVE-2019-10374

Moderate 5.4

A stored cross-site scripting vulnerability in Jenkins PegDown Formatter Plugin 1.3 and earlier allows attackers able to edit descriptions and other fields rendered using the configured markup formatter to insert links with the javascript scheme into the Jenkins UI.

Published August 7, 2019.

Affected software

Get alerts for Jenkins Pegdown Formatter

Reference links