CVE-2016-3101

Cross-site scripting (XSS) vulnerability in the Extra Columns plugin before 1.17 in Jenkins allows remote attackers to inject arbitrary web script or HTML by leveraging failure to filter tool tips through the configured markup formatter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:extra_columns:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2017-02-09 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-3101

Mitre link : CVE-2016-3101

CVE.ORG link : CVE-2016-3101


JSON object : View

Products Affected

jenkins

  • extra_columns
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')