CVE-2018-1000413 – org.jenkins-ci.plugins:config-file-provider
Package
Manager: maven
Name: org.jenkins-ci.plugins:config-file-provider
Vulnerable Version: >=0 <3.2
Severity
Level: Medium
CVSS v3.1: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:P/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
EPSS: 0.00106 pctl0.29346
Details
Stored XSS vulnerability in Config File Provider Plugin A cross-site scripting vulnerability exists in Jenkins Config File Provider Plugin 3.1 and earlier in configfiles.jelly, providerlist.jelly that allows users with the ability to configure configuration files to insert arbitrary HTML into some pages in Jenkins.
Metadata
Created: 2022-05-14T01:40:44Z
Modified: 2023-12-15T11:55:03Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-vwfm-42q6-qj75/GHSA-vwfm-42q6-qj75.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-vwfm-42q6-qj75
Finding: F425
Auto approve: 1