CVE-2023-41933

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Sep 6, 2023
Updated: Sep 11, 2023
CWE ID 611

Summary

CVE-2023-41933 is a vulnerability found in the Jenkins Job Configuration History Plugin, specifically version 1227.v7a_79fc4dc01f and earlier. This vulnerability exposes the plugin to XML external entity (XXE) attacks due to its lack of proper XML parser configuration. The affected products include various versions of nt-onz, nt-ony, nt-onx, and other related products. The risk score is rated at 65 and the base severity is classified as high with a base score of 8.8 according to NIST. The potential danger this vulnerability poses to an organization includes a high impact on confidentiality, integrity, and availability. To remediate this vulnerability, users should update the Jenkins Job Configuration History Plugin to a version that configures its XML parser to prevent XXE attacks.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-41933 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions