CVE-2013-5573

Cross-site scripting (XSS) vulnerability in the default markup formatter in Jenkins 1.523 allows remote attackers to inject arbitrary web script or HTML via the Description field in the user configuration.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:jenkins:1.523:*:*:*:*:*:*:*

Information

Published : 2013-12-31 08:04

Updated : 2017-08-28 18:33


NVD link : CVE-2013-5573

Mitre link : CVE-2013-5573


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

jenkins

  • jenkins