CVE-2013-5573

medium

Description

Cross-site scripting (XSS) vulnerability in the default markup formatter in Jenkins 1.523 allows remote attackers to inject arbitrary web script or HTML via the Description field in the user configuration.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/89872

http://www.securityfocus.com/bid/64414

http://www.osvdb.org/101187

http://seclists.org/fulldisclosure/2013/Dec/159

Details

Source: Mitre, NVD

Published: 2013-12-31

Updated: 2017-08-29

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium