Arbitrary Script Injection in Extra Columns Plugin in Jenkins

Arbitrary Script Injection in Extra Columns Plugin in Jenkins

CVE-2016-3101 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Cross-site scripting (XSS) vulnerability in the Extra Columns plugin before 1.17 in Jenkins allows remote attackers to inject arbitrary web script or HTML by leveraging failure to filter tool tips through the configured markup formatter.

Learn more about our Web App Pen Testing.