#VU21117 Stored cross-site scripting in Jenkins LTS and Jenkins


Published: 2019-09-16

Vulnerability identifier: #VU21117

Vulnerability risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10383

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Jenkins LTS
Server applications / Application servers
Jenkins
Server applications / Application servers

Vendor: Jenkins

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of the update site URL in some status messages shown in the update center. A remote authenticated administrator can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Jenkins LTS: 1.409.1 - 2.176.2

Jenkins: 2.0 - 2.191


External links
http://www.openwall.com/lists/oss-security/2019/08/28/4
http://jenkins.io/security/advisory/2019-08-28/#SECURITY-1453


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability