Skip to content

Cross-site scripting (XSS) vulnerability in Jenkins...

Moderate severity Unreviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Jan 28, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-1812.

References

Published by the National Vulnerability Database Oct 16, 2015
Published to the GitHub Advisory Database May 17, 2022
Last updated Jan 28, 2023

Severity

Moderate

EPSS score

0.220%
(60th percentile)

Weaknesses

CVE ID

CVE-2015-1813

GHSA ID

GHSA-9h85-v6xf-h26q

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.