Cross-site scripting (XSS) vulnerability in Jenkins before 1.454, Jenkins LTS before 1.424.5, and Jenkins Enterprise 1.400.x before 1.400.0.13 and 1.424.x before 1.424.5.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012-0324.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2012-03-09T11:00:00

Updated: 2018-01-10T20:57:01

Reserved: 2012-01-04T00:00:00


Link: CVE-2012-0325

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-03-09T11:55:01.083

Modified: 2018-10-30T16:27:19.920


Link: CVE-2012-0325

JSON object: View

cve-icon Redhat Information

No data.

CWE