CVE-2011-4344

Cross-site scripting (XSS) vulnerability in Jenkins Core in Jenkins before 1.438, and 1.409 LTS before 1.409.3 LTS, when a stand-alone container is used, allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jenkins:jenkins:1.409.1:*:*:*:lts:*:*:*
cpe:2.3:a:jenkins:jenkins:1.409.2:*:*:*:lts:*:*:*

Configuration 2 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-01 11:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-4344

Mitre link : CVE-2011-4344

CVE.ORG link : CVE-2011-4344


JSON object : View

Products Affected

jenkins

  • jenkins
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')