Skip to content

XXE vulnerability in Jenkins Job Import Plugin

Critical severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Oct 25, 2023

Package

maven org.jenkins-ci.plugins:job-import-plugin (Maven)

Affected versions

< 3.0

Patched versions

3.0

Description

An XML external entity (XXE) processing vulnerability exists in Jenkins Job Import Plugin 2.1 and earlier in src/main/java/org/jenkins/ci/plugins/jobimport/client/RestApiClient.java that allows attackers with the ability to control the HTTP server (Jenkins) queried in preparation of job import to read arbitrary files, perform a denial of service attack, etc.

References

Published by the National Vulnerability Database Feb 6, 2019
Published to the GitHub Advisory Database May 13, 2022
Reviewed May 26, 2022
Last updated Oct 25, 2023

Severity

Critical
9.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Weaknesses

CVE ID

CVE-2019-1003015

GHSA ID

GHSA-882r-r8fw-p538

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.