[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-4344Date: (C)2011-12-01   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in Jenkins Core in Jenkins before 1.438, and 1.409 LTS before 1.409.3 LTS, when a stand-alone container is used, allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.6
Exploit Score: 4.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-46911
BID-50786
http://groups.google.com/group/jenkinsci-advisories/msg/1b94588f90f876b5?dmode=source&output=gplain
http://openwall.com/lists/oss-security/2011/11/23/5
http://openwall.com/lists/oss-security/2011/11/23/6
http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2011-11-08.cb
https://github.com/jenkinsci/winstone/commit/410ed3001d51c689cf59085b7417466caa2ded7b.patch

CPE    2
cpe:/a:jenkins:jenkins:1.409.2::~~lts~~~
cpe:/a:jenkins:jenkins:1.409.1::~~lts~~~
CWE    1
CWE-79

© SecPod Technologies