Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2023-09-06T12:08:54.329Z

Updated: 2024-08-02T19:09:49.240Z

Reserved: 2023-09-05T16:39:57.391Z

Link: CVE-2023-41933

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-09-06T13:15:10.000

Modified: 2023-09-11T20:33:28.030

Link: CVE-2023-41933

cve-icon Redhat

No data.