Cross-site scripting (XSS) vulnerability in the slave overview page in Jenkins before 1.638 and LTS before 1.625.2 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the slave offline status message.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2015-11-25T20:00:00

Updated: 2016-06-09T16:57:01

Reserved: 2015-07-01T00:00:00


Link: CVE-2015-5326

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-11-25T20:59:18.217

Modified: 2019-12-17T17:41:03.340


Link: CVE-2015-5326

JSON object: View

cve-icon Redhat Information

No data.

CWE