Skip to content

Jenkins Build Environment Plugin vulnerable to Cross-site Scripting

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Dec 6, 2023

Package

maven org.jenkins-ci.plugins:build-environment (Maven)

Affected versions

< 1.7

Patched versions

1.7

Description

Build Environment Plugin did not escape values of environment variables shown on its views. This resulted in a cross-site scripting vulnerability exploitable by attackers able to control the values of build environment variables, typically users with Job/Configure or Job/Build permission.

Jenkins applies the missing escaping by default since 2.146 and LTS 2.138.2, so newer Jenkins releases are not affected by this vulnerability.

Build Environment Plugin now escapes all variables displayed in its views.

References

Published by the National Vulnerability Database Sep 12, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Mar 2, 2023
Last updated Dec 6, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-10395

GHSA ID

GHSA-88qj-3q6h-8m5q

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.