Cross-site Scripting (XSS) in Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers to inject arbitrary web script or HTML in the Violations plugin.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-11-18T21:03:04

Updated: 2019-11-18T21:03:04

Reserved: 2012-08-21T00:00:00


Link: CVE-2012-4440

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-18T22:15:10.907

Modified: 2019-11-19T20:43:05.723


Link: CVE-2012-4440

JSON object: View

cve-icon Redhat Information

No data.

CWE