Description

Cross-site scripting (XSS) vulnerability in Jenkins Core in Jenkins before 1.438, and 1.409 LTS before 1.409.3 LTS, when a stand-alone container is used, allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.

INFO

Published Date :

Dec. 1, 2011, 11:55 a.m.

Last Modified :

June 13, 2016, 3:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2011-4344 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jenkins jenkins

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-4344 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-4344 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 13, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:cloudbees:jenkins:1.437:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:cloudbees:jenkins:1.436:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.435:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.434:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.433:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.432:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.431:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.430:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.429:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.428:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.427:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.426:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.425:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.424:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.423:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.422:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.421:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.420:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.419:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.418:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.417:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.416:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.415:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.414:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.413:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.412:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.411:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.410:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.409:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.408:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.407:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.406:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.405:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.404:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.403:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.402:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.401:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.400:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.399:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.398:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.397:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.396:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.395:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.394:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.393:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.392:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.391:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.390:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.389:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.388:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.387:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.386:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.384:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.383:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.382:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins1.381:*:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.380:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.379:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.378:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.377:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.376:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.375:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.374:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.373:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.372:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.371:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.370:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.369:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.368:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.367:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.366:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.365:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.364:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.363:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.362:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.361:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.360:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.359:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.358:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.357:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.356:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.355:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.354:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.353:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.352:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.351:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.350:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.349:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.348:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.347:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.346:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.345:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.344:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.343:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.342:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.341:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.340:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.339:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.338:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.337:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.336:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.335:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.334:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.333:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.332:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.331:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.330:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.329:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.328:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.327:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.326:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.325:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.324:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.323:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.322:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.321:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.320:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.319:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.318:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.317:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.316:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.315:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.314:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.313:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.312:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.311:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.310:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.309:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.308:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.307:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.306:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.305:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.304:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.303:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.302:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.301:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:cloudbees:jenkins:1.409.2:*:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.409.1:*:lts:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:jenkins:jenkins:1.409.2:*:*:*:lts:*:*:* *cpe:2.3:a:jenkins:jenkins:1.409.1:*:*:*:lts:*:*:* Configuration 2 OR *cpe:2.3:a:jenkins:jenkins:1.437:*:*:*:*:*:*:* (and previous)
  • CVE Translated by [email protected]

    Jun. 12, 2016

    Action Type Old Value New Value
    Removed Translation vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Jenkins Core en CloudBees Jenkins anteriores a v1.438, y v1.409 LTS anteriores a v1.409.3 LTS, cuanto se usa un contenedor independiente, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores relacionados con mensajes de error.
    Added Translation Vulnerabilidad de XSS en Jenkins Core en Jenkins en versiones anteriores a 1.438 y 1.409 LTS en versiones anteriores a 1.409.3 LTS, cuando se utiliza un contenedor independiente, permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores relacionados con mensajes de error.
  • CVE Modified by [email protected]

    Jun. 11, 2016

    Action Type Old Value New Value
    Changed Description Cross-site scripting (XSS) vulnerability in Jenkins Core in CloudBees Jenkins before 1.438, and 1.409 LTS before 1.409.3 LTS, when a stand-alone container is used, allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages. Cross-site scripting (XSS) vulnerability in Jenkins Core in Jenkins before 1.438, and 1.409 LTS before 1.409.3 LTS, when a stand-alone container is used, allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.
  • Initial Analysis by [email protected]

    Dec. 01, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-4344 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-4344 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.00%

score

0.63051

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability