CVE

CVE-2023-41933

CVE-2023-41933

Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

Source: CVE-2023-41933

Exit mobile version