GHSA-88qj-3q6h-8m5q

Suggest an improvement
Source
https://github.com/advisories/GHSA-88qj-3q6h-8m5q
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-88qj-3q6h-8m5q/GHSA-88qj-3q6h-8m5q.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-88qj-3q6h-8m5q
Aliases
  • CVE-2019-10395
Published
2022-05-24T16:55:59Z
Modified
2024-02-16T08:07:29.906200Z
Severity
  • 5.4 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
Jenkins Build Environment Plugin vulnerable to Cross-site Scripting
Details

Build Environment Plugin did not escape values of environment variables shown on its views. This resulted in a cross-site scripting vulnerability exploitable by attackers able to control the values of build environment variables, typically users with Job/Configure or Job/Build permission.

Jenkins applies the missing escaping by default since 2.146 and LTS 2.138.2, so newer Jenkins releases are not affected by this vulnerability.

Build Environment Plugin now escapes all variables displayed in its views.

Database specific
{
    "nvd_published_at": "2019-09-12T14:15:00Z",
    "cwe_ids": [
        "CWE-79"
    ],
    "severity": "MODERATE",
    "github_reviewed": true,
    "github_reviewed_at": "2023-03-02T16:41:37Z"
}
References

Affected packages

Maven / org.jenkins-ci.plugins:build-environment

Package

Name
org.jenkins-ci.plugins:build-environment
View open source insights on deps.dev
Purl
pkg:maven/org.jenkins-ci.plugins/build-environment

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.7

Affected versions

1.*

1.0
1.1
1.2
1.3
1.4
1.5
1.6