CVE-2019-1003050

medium

Description

The f:validateButton form control for the Jenkins UI did not properly escape job URLs in Jenkins 2.171 and earlier and Jenkins LTS 2.164.1 and earlier, resulting in a cross-site scripting (XSS) vulnerability exploitable by users with the ability to control job names.

References

https://www.oracle.com/security-alerts/cpuapr2022.html

https://jenkins.io/security/advisory/2019-04-10/#SECURITY-1327

https://access.redhat.com/errata/RHBA-2019:1605

Details

Source: Mitre, NVD

Published: 2019-04-10

Updated: 2023-10-25

Risk Information

CVSS v2

Base Score: 3.5

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.4

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Severity: Medium