CVE-2023-41933

Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:job_configuration_history:*:*:*:*:*:jenkins:*:*

History

11 Sep 2023, 20:33

Type Values Removed Values Added
References (MISC) https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3235 - (MISC) https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3235 - Vendor Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/09/06/9 - (MISC) http://www.openwall.com/lists/oss-security/2023/09/06/9 - Mailing List, Third Party Advisory
CPE cpe:2.3:a:jenkins:job_configuration_history:*:*:*:*:*:jenkins:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Jenkins job Configuration History
Jenkins
CWE CWE-611

06 Sep 2023, 15:15

Type Values Removed Values Added
References
  • (MISC) http://www.openwall.com/lists/oss-security/2023/09/06/9 -

06 Sep 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-06 13:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41933

Mitre link : CVE-2023-41933

CVE.ORG link : CVE-2023-41933


JSON object : View

Products Affected

jenkins

  • job_configuration_history
CWE
CWE-611

Improper Restriction of XML External Entity Reference