Cross-site scripting (XSS) vulnerability in Jenkins before 1.491, Jenkins LTS before 1.480.1, and Jenkins Enterprise 1.424.x before 1.424.6.13, 1.447.x before 1.447.4.1, and 1.466.x before 1.466.10.1 allows remote authenticated users with write access to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2013-02-24T22:00:00

Updated: 2016-06-09T13:57:01

Reserved: 2012-12-06T00:00:00


Link: CVE-2012-6074

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-02-24T22:55:01.207

Modified: 2023-02-13T04:37:51.570


Link: CVE-2012-6074

JSON object: View

cve-icon Redhat Information

No data.

CWE