CVE-2015-1813

Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-1812.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*

Configuration 2 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:redhat:openshift:*:*:*:*:enterprise:*:*:*

History

No history.

Information

Published : 2015-10-16 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-1813

Mitre link : CVE-2015-1813

CVE.ORG link : CVE-2015-1813


JSON object : View

Products Affected

redhat

  • openshift

jenkins

  • jenkins
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')