Skip to content

Jenkins Build Pipeline Plugin vulnerable to Cross-site Scripting

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Mar 11, 2023

Package

maven org.jenkins-ci.plugins:build-pipeline-plugin (Maven)

Affected versions

<= 1.5.8

Patched versions

None

Description

Build Pipeline Plugin does not properly escape variables in views, resulting in a stored cross-site scripting vulnerability exploitable by users with permission to configure build pipelines.

This vulnerability is only exploitable on Jenkins releases older than 2.146 or 2.138.2 due to the security hardening implemented in those releases.

As of publication of this advisory, there is no fix.

References

Published by the National Vulnerability Database Aug 7, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Mar 3, 2023
Last updated Mar 11, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-10373

GHSA ID

GHSA-cx5r-p4vj-2mqh

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.