logo

CVE-2019-10403 org.jenkins-ci.main:jenkins-core

Package

Manager: maven
Name: org.jenkins-ci.main:jenkins-core
Vulnerable Version: >=0 <2.176.4 || >=2.177 <2.197

Severity

Level: Medium

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:L/VI:L/VA:N/SC:L/SI:L/SA:N

EPSS: 0.00297 pctl0.52635

Details

Improper Neutralization of Input During Web Page Generation in Jenkins Jenkins 2.196 and earlier, LTS 2.176.3 and earlier did not escape the SCM tag name on the tooltip for SCM tag actions, resulting in a stored XSS vulnerability exploitable by users able to control SCM tag names for these actions.

Metadata

Created: 2022-05-24T22:00:43Z
Modified: 2022-06-28T22:26:04Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-7cjc-xppr-xj6x/GHSA-7cjc-xppr-xj6x.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-7cjc-xppr-xj6x
Finding: F425
Auto approve: 1