Lucene search

K
cvelistRedhatCVELIST:CVE-2017-2607
HistoryMay 21, 2018 - 11:00 p.m.

CVE-2017-2607

2018-05-2123:00:00
CWE-79
redhat
www.cve.org
7

CVSS3

4.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

21.6%

jenkins before versions 2.44, 2.32.2 is vulnerable to a persisted cross-site scripting vulnerability in console notes (SECURITY-382). Jenkins allows plugins to annotate build logs, adding new content or changing the presentation of existing content while the build is running. Malicious Jenkins users, or users with SCM access, could configure jobs or modify build scripts such that they print serialized console notes that perform cross-site scripting attacks on Jenkins users viewing the build logs.

CNA Affected

[
  {
    "product": "jenkins",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "jenkins 2.44"
      },
      {
        "status": "affected",
        "version": "jenkins 2.32.2"
      }
    ]
  }
]

CVSS3

4.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N

EPSS

0.001

Percentile

21.6%