CVE-2013-2033

low

Description

Cross-site scripting (XSS) vulnerability in Jenkins before 1.514, LTS before 1.509.1, and Enterprise 1.466.x before 1.466.14.1 and 1.480.x before 1.480.4.1 allows remote authenticated users with write permission to inject arbitrary web script or HTML via unspecified vectors.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/84004

http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2013-05-02.cb

Details

Source: Mitre, NVD

Published: 2014-04-10

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:N/AC:H/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 3.1

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N

Severity: Low