CVE-2016-0792

Multiple unspecified API endpoints in Jenkins before 1.650 and LTS before 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and groovy.util.Expando.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:openshift:3.1:*:*:*:enterprise:*:*:*

Configuration 3 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*

Information

Published : 2016-04-07 16:59

Updated : 2018-01-04 18:30


NVD link : CVE-2016-0792

Mitre link : CVE-2016-0792


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

redhat

  • openshift

jenkins

  • jenkins