Skip to content

Jenkins Config File Provider Plugin XSS vulnerability

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Jan 9, 2024

Package

maven org.jenkins-ci.plugins:config-file-provider (Maven)

Affected versions

< 3.5

Patched versions

3.5

Description

An cross-site scripting vulnerability exists in Jenkins Config File Provider Plugin 3.4.1 and earlier in src/main/resources/lib/configfiles/configfiles.jelly that allows attackers with permission to define shared configuration files to execute arbitrary JavaScript when a user attempts to delete the shared configuration file.

References

Published by the National Vulnerability Database Feb 6, 2019
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jan 9, 2024
Last updated Jan 9, 2024

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-1003014

GHSA ID

GHSA-pmc5-74w3-78mw
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.