Jenkins Job Configuration History Plugin XML External Entity (XXE) Vulnerability

Jenkins Job Configuration History Plugin XML External Entity (XXE) Vulnerability

CVE-2023-41933 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

Learn more about our External Network Penetration Testing.