Multiple unspecified API endpoints in Jenkins before 1.650 and LTS before 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and groovy.util.Expando.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-04-07T23:00:00

Updated: 2024-08-05T22:30:05.113Z

Reserved: 2015-12-16T00:00:00

Link: CVE-2016-0792

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-07T23:59:03.957

Modified: 2018-01-05T02:30:30.557

Link: CVE-2016-0792

cve-icon Redhat

Severity : Important

Publid Date: 2016-02-24T00:00:00Z

Links: CVE-2016-0792 - Bugzilla