Cross-site scripting (XSS) vulnerability in the Extra Columns plugin before 1.17 in Jenkins allows remote attackers to inject arbitrary web script or HTML by leveraging failure to filter tool tips through the configured markup formatter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2017-02-09T15:00:00

Updated: 2017-02-09T13:57:01

Reserved: 2016-03-10T00:00:00


Link: CVE-2016-3101

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-02-09T15:59:00.973

Modified: 2019-10-28T17:09:14.157


Link: CVE-2016-3101

JSON object: View

cve-icon Redhat Information

No data.

CWE