Lucene search

K
githubGitHub Advisory DatabaseGHSA-7M8V-W6F9-Q2F9
HistoryMay 14, 2022 - 1:38 a.m.

Cross-site Scripting in Jenkins Rebuilder Plugin

2022-05-1401:38:17
CWE-79
GitHub Advisory Database
github.com
7

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

18.2%

A cross-site scripting vulnerability exists in Jenkins Rebuilder Plugin 1.28 and earlier in

RebuildAction/BooleanParameterValue.jelly,  
RebuildAction/ExtendedChoiceParameterValue.jelly,  
RebuildAction/FileParameterValue.jelly,  
RebuildAction/LabelParameterValue.jelly,  
RebuildAction/ListSubversionTagsParameterValue.jelly,  
RebuildAction/MavenMetadataParameterValue.jelly,  
RebuildAction/NodeParameterValue.jelly,  
RebuildAction/PasswordParameterValue.jelly,  
RebuildAction/RandomStringParameterValue.jelly,  
RebuildAction/RunParameterValue.jelly,  
RebuildAction/StringParameterValue.jelly,  
RebuildAction/TextParameterValue.jelly,  
RebuildAction/ValidatingStringParameterValue.jelly  

that allows users with Job/Configuration permission to insert arbitrary HTML into rebuild forms.

Affected configurations

Vulners
Node
com.sonyericsson.hudson.plugins.rebuild\Matchrebuild

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.0005 Low

EPSS

Percentile

18.2%

Related for GHSA-7M8V-W6F9-Q2F9