#VU22270 Reflected cross-site scripting in build-metrics


Published: 2021-06-17

Vulnerability identifier: #VU22270

Vulnerability risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-10475

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
build-metrics
Web applications / Modules and components for CMS

Vendor: Jenkins

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "label" query parameter. The vulnerability allows attackers to inject arbitrary HTML and JavaScript into web pages provided by this plugin.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

build-metrics: 1.0 - 1.3


External links
http://jenkins.io/security/advisory/2019-10-23/#SECURITY-1490


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability