#VU23678 Cross-site scripting in WebSphere Deployer


Published: 2019-12-18

Vulnerability identifier: #VU23678

Vulnerability risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-16560

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
WebSphere Deployer
Web applications / Modules and components for CMS

Vendor: Jenkins

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website, such as perform connection tests, determine whether files with an attacker-specified path exist on the Jenkins master file system, and obtain limited information about the Jenkins and plugin configuration based on the responses.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

WebSphere Deployer: 1.1 - 1.6.1


External links
http://jenkins.io/security/advisory/2019-12-17/#SECURITY-1371


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability