#VU46215 Cross-site scripting in Build Failure Analyzer


Published: 2020-09-02

Vulnerability identifier: #VU46215

Vulnerability risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-2244

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Build Failure Analyzer
Web applications / Modules and components for CMS

Vendor: Jenkins

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data within the matching text in a form validation response. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Build Failure Analyzer: 1.2.0 - 1.27.0


External links
http://www.openwall.com/lists/oss-security/2020/09/01/3
http://jenkins.io/security/advisory/2020-09-01/#SECURITY-1770


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability