[Bug 1699333] New: CVE-2019-1003050 jenkins: Improper escaping of job URLs in f:validateButton leads to cross-site scripting vulnerability.

Show replies by date

1676
Age (days ago)
1905
Last active (days ago)

java-sig-commits@lists.fedoraproject.org

11 comments
1 participants

Add to favorites Remove from favorites

tags (0)
participants (1)
  • bugzilla@redhat.com