CVE-2013-2033

Cross-site scripting (XSS) vulnerability in Jenkins before 1.514, LTS before 1.509.1, and Enterprise 1.466.x before 1.466.14.1 and 1.480.x before 1.480.4.1 allows remote authenticated users with write permission to inject arbitrary web script or HTML via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:cloudbees:jenkins:*:*:*:*:enterprise:*:*:*

History

13 Feb 2023, 04:42

Type Values Removed Values Added
Summary CVE-2013-2033 Jenkins: Build Description XSS Cross-site scripting (XSS) vulnerability in Jenkins before 1.514, LTS before 1.509.1, and Enterprise 1.466.x before 1.466.14.1 and 1.480.x before 1.480.4.1 allows remote authenticated users with write permission to inject arbitrary web script or HTML via unspecified vectors.
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2013-2033', 'name': 'https://access.redhat.com/security/cve/CVE-2013-2033', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHEA-2013:1032', 'name': 'https://access.redhat.com/errata/RHEA-2013:1032', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://issues.jenkins-ci.org/browse/SECURITY-67', 'name': 'https://issues.jenkins-ci.org/browse/SECURITY-67', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=958957', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=958957', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2013-05-02', 'name': 'https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2013-05-02', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 18:17

Type Values Removed Values Added
Summary Cross-site scripting (XSS) vulnerability in Jenkins before 1.514, LTS before 1.509.1, and Enterprise 1.466.x before 1.466.14.1 and 1.480.x before 1.480.4.1 allows remote authenticated users with write permission to inject arbitrary web script or HTML via unspecified vectors. CVE-2013-2033 Jenkins: Build Description XSS
References
  • (MISC) https://access.redhat.com/security/cve/CVE-2013-2033 -
  • (MISC) https://access.redhat.com/errata/RHEA-2013:1032 -
  • (MISC) https://issues.jenkins-ci.org/browse/SECURITY-67 -
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=958957 -
  • (MISC) https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2013-05-02 -

Information

Published : 2014-04-10 20:29

Updated : 2023-12-10 11:31


NVD link : CVE-2013-2033

Mitre link : CVE-2013-2033

CVE.ORG link : CVE-2013-2033


JSON object : View

Products Affected

cloudbees

  • jenkins

jenkins

  • jenkins
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')