Stored cross-site scripting in Dashboard View plugin for Jenkins



Published: 2019-09-16
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-10396
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Dashboard View
Web applications / Modules and components for CMS

Vendor Jenkins

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Stored cross-site scripting

EUVDB-ID: #VU21124

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10396

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to the affected software does not escape the build description on the Latest Builds View. A remote authenticated attacker, who is able to control the description of builds shown on that view can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Dashboard View: 1.0 - 2.11

External links

http://www.openwall.com/lists/oss-security/2019/09/12/2
http://jenkins.io/security/advisory/2019-09-12/#SECURITY-1489


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###