[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-5573Date: (C)2014-01-03   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the default markup formatter in Jenkins 1.523 allows remote attackers to inject arbitrary web script or HTML via the Description field in the user configuration.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
OSVDB-101187
http://seclists.org/bugtraq/2013/Dec/104
EXPLOIT-DB-30408
BID-64414
http://packetstormsecurity.com/files/124513
jenkins-cve20135573-xss(89872)

CPE    1
cpe:/a:jenkins:jenkins:1.523
CWE    1
CWE-79

© SecPod Technologies