NA

CVE-2023-41933

Published: 06/09/2023 Updated: 11/09/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and previous versions does not configure its XML parser to prevent XML external entity (XXE) attacks.

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins job configuration history