CVE-2016-0792

CVE-2016-0792

CVE-2016-0792 · HIGH Severity

AV:N/AC:L/AU:S/C:C/I:C/A:C

Multiple unspecified API endpoints in Jenkins before 1.650 and LTS before 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and groovy.util.Expando.

Learn more about our Api Penetration Testing.