CVE-2012-6074

medium

Description

Cross-site scripting (XSS) vulnerability in Jenkins before 1.491, Jenkins LTS before 1.480.1, and Jenkins Enterprise 1.424.x before 1.424.6.13, 1.447.x before 1.447.4.1, and 1.466.x before 1.466.10.1 allows remote authenticated users with write access to inject arbitrary web script or HTML via unspecified vectors.

References

https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2012-11-20

https://bugzilla.redhat.com/show_bug.cgi?id=890612

http://www.openwall.com/lists/oss-security/2012/12/28/1

http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2012-11-20.cb

http://rhn.redhat.com/errata/RHSA-2013-0220.html

Details

Source: Mitre, NVD

Published: 2013-02-24

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium