CVE-2019-10402 (NVD)

2019-09-25

In Jenkins 2.196 and earlier, LTS 2.176.3 and earlier, the f:combobox form control interpreted its item labels as HTML, resulting in a stored XSS vulnerability exploitable by users with permission to define its contents.

Products Jenkins
Type Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') (CWE-79)
First patch - None (likely due to unavailable code)
Links https://jenkins.io/security/advisory/2019-09-25/#SECURITY-1525
http://www.openwall.com/lists/oss-security/2019/09/25/3