#VU21523 Stored cross-site scripting in HTML Publisher


Published: 2019-10-03 | Updated: 2019-12-17

Vulnerability identifier: #VU21523

Vulnerability risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10432

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
HTML Publisher
Web applications / Modules and components for CMS

Vendor: Jenkins

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to the affected plugin does not escape the project or build display name shown in the frame HTML page. A remote authenticated attacker who is able to control the project or build display name, typically users with Job/Configure or Build/Update permission can inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

HTML Publisher: 0.2.2 - 1.20


External links
http://www.openwall.com/lists/oss-security/2019/10/01/2
http://jenkins.io/security/advisory/2019-10-01/#SECURITY-1590


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability