Cross-site scripting (XSS) vulnerability in Jenkins before 1.514, LTS before 1.509.1, and Enterprise 1.466.x before 1.466.14.1 and 1.480.x before 1.480.4.1 allows remote authenticated users with write permission to inject arbitrary web script or HTML via unspecified vectors.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2014-04-10T14:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2013-02-19T00:00:00


Link: CVE-2013-2033

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-04-10T20:29:20.127

Modified: 2023-02-13T04:42:42.193


Link: CVE-2013-2033

JSON object: View

cve-icon Redhat Information

No data.

CWE