#VU23690 Stored cross-site scripting in buildgraph-view


Published: 2019-12-19

Vulnerability identifier: #VU23690

Vulnerability risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-16562

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
buildgraph-view
Web applications / Modules and components for CMS

Vendor: Jenkins

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to the affected software does not escape the description of builds shown in its view. A remote authenticated attacker can permanently inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability..

Vulnerable software versions

buildgraph-view: 1.0 - 1.8


External links
http://jenkins.io/security/advisory/2019-12-17/#SECURITY-1591


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability