Skip to content

Jenkins HTML Publisher Plugin vulnerable to Cross-site Scripting

Moderate severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Oct 26, 2023

Package

maven org.jenkins-ci.plugins:htmlpublisher (Maven)

Affected versions

< 1.21

Patched versions

1.21

Description

Jenkins HTML Publisher Plugin prior to version 1.21 did not escape the project and build display names in the HTML report frame, resulting in a cross-site scripting vulnerability exploitable by users able to change those. This issue has been patched in version 1.21

References

Published by the National Vulnerability Database Oct 1, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Dec 6, 2022
Last updated Oct 26, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-10432

GHSA ID

GHSA-q829-hrmc-84c8
Checking history
See something to contribute? Suggest improvements for this vulnerability.