Skip to content

Improper Neutralization of Input During Web Page Generation in Jenkins

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven org.jenkins-ci.main:jenkins-core (Maven)

Affected versions

<= 2.73.2
>= 2.74, <= 2.88

Patched versions

2.73.3
2.89

Description

Jenkins 2.88 and earlier; 2.73.2 and earlier Autocompletion suggestions for text fields were not escaped, resulting in a persisted cross-site scripting vulnerability if the source for the suggestions allowed specifying text that includes HTML metacharacters like less-than and greater-than characters.

References

Published by the National Vulnerability Database Jan 26, 2018
Published to the GitHub Advisory Database May 14, 2022
Reviewed Jul 1, 2022
Last updated Jan 27, 2023

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-1000392

GHSA ID

GHSA-5ppx-rgw2-xg23

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.