Lucene search

K
osvGoogleOSV:GHSA-88QJ-3Q6H-8M5Q
HistoryMay 24, 2022 - 4:55 p.m.

Jenkins Build Environment Plugin vulnerable to Cross-site Scripting

2022-05-2416:55:59
Google
osv.dev
6

0.001 Low

EPSS

Percentile

22.0%

Build Environment Plugin did not escape values of environment variables shown on its views. This resulted in a cross-site scripting vulnerability exploitable by attackers able to control the values of build environment variables, typically users with Job/Configure or Job/Build permission.

Jenkins applies the missing escaping by default since 2.146 and LTS 2.138.2, so newer Jenkins releases are not affected by this vulnerability.

Build Environment Plugin now escapes all variables displayed in its views.

0.001 Low

EPSS

Percentile

22.0%

Related for OSV:GHSA-88QJ-3Q6H-8M5Q