Skip to content

Jenkins cross-site scripting (XSS) vulnerability

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Mar 5, 2024

Package

maven org.jenkins-ci.main:jenkins-core (Maven)

Affected versions

>= 1.533, < 1.551
< 1.532.2

Patched versions

1.551
1.532.2

Description

Cross-site scripting (XSS) vulnerability in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to inject arbitrary web script or HTML via the iconSize cookie.

References

Published by the National Vulnerability Database Oct 17, 2014
Published to the GitHub Advisory Database May 17, 2022
Last updated Mar 5, 2024
Reviewed Mar 5, 2024

Severity

Moderate

Weaknesses

CVE ID

CVE-2014-2065

GHSA ID

GHSA-fxj8-cqcp-3vgq

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.