CVE-2015-5326

Cross-site scripting (XSS) vulnerability in the slave overview page in Jenkins before 1.638 and LTS before 1.625.2 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the slave offline status message.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:redhat:openshift:*:*:*:*:enterprise:*:*:*

Configuration 3 (hide)

cpe:2.3:a:redhat:openshift:2.0:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2015-11-25 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-5326

Mitre link : CVE-2015-5326

CVE.ORG link : CVE-2015-5326


JSON object : View

Products Affected

redhat

  • openshift

jenkins

  • jenkins
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')