Skip to content

Jenkins Lockable Resources Plugin XSS vulnerability

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Jan 9, 2024

Package

maven org.6wind.jenkins:lockable-resources (Maven)

Affected versions

<= 2.4

Patched versions

2.5

Description

A cross site scripting vulnerability in Jenkins Lockable Resources Plugin 2.4 and earlier allows attackers able to control resource names to inject arbitrary JavaScript in web pages rendered by the plugin.

References

Published by the National Vulnerability Database Mar 28, 2019
Published to the GitHub Advisory Database May 13, 2022
Last updated Jan 9, 2024
Reviewed Jan 9, 2024

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2019-1003042

GHSA ID

GHSA-wqjj-c9cx-q7cf
Checking history
See something to contribute? Suggest improvements for this vulnerability.