GHSA-px4x-hjm5-w8x3

Suggest an improvement
Source
https://github.com/advisories/GHSA-px4x-hjm5-w8x3
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/10/GHSA-px4x-hjm5-w8x3/GHSA-px4x-hjm5-w8x3.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-px4x-hjm5-w8x3
Aliases
  • CVE-2022-43432
Published
2022-10-19T19:00:22Z
Modified
2023-11-08T04:10:43.951518Z
Severity
  • 8.8 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVSS Calculator
Summary
Content-Security-Policy protection for user content disabled by Jenkins XFramium Builder Plugin
Details

Jenkins sets the Content-Security-Policy header to static files served by Jenkins (specifically DirectoryBrowserSupport), such as workspaces, /userContent, or archived artifacts, unless a Resource Root URL is specified.

XFramium Builder Plugin 1.0.22 and earlier globally disables the Content-Security-Policy header for static files served by Jenkins as soon as it is loaded. This allows cross-site scripting (XSS) attacks by users with the ability to control files in workspaces, archived artifacts, etc.

Jenkins instances with Resource Root URL configured are unaffected.

Database specific
{
    "nvd_published_at": "2022-10-19T16:15:00Z",
    "github_reviewed_at": "2022-10-19T22:03:44Z",
    "severity": "HIGH",
    "github_reviewed": true,
    "cwe_ids": [
        "CWE-693"
    ]
}
References

Affected packages

Maven / org.jenkins-ci.plugins:xframium

Package

Name
org.jenkins-ci.plugins:xframium
View open source insights on deps.dev
Purl
pkg:maven/org.jenkins-ci.plugins/xframium

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Last affected
1.0.22

Affected versions

1.*

1.0.16
1.0.17
1.0.17a
1.0.17b
1.0.18
1.0.19
1.0.22