#VU21354 Stored cross-site scripting in Jenkins


Published: 2019-09-26

Vulnerability identifier: #VU21354

Vulnerability risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10402

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Jenkins
Server applications / Application servers

Vendor: Jenkins

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data when the "f:combobox" form control interpreted its item labels as HTML. A remote authenticated attacker with permission to define its contents can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Jenkins: 2.0 - 2.196


External links
http://www.openwall.com/lists/oss-security/2019/09/25/3
http://jenkins.io/security/advisory/2019-09-25/#SECURITY-1525


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability