jenkins before versions 2.44, 2.32.2 is vulnerable to a persisted cross-site scripting vulnerability in console notes (SECURITY-382). Jenkins allows plugins to annotate build logs, adding new content or changing the presentation of existing content while the build is running. Malicious Jenkins users, or users with SCM access, could configure jobs or modify build scripts such that they print serialized console notes that perform cross-site scripting attacks on Jenkins users viewing the build logs.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2018-05-21T23:00:00

Updated: 2018-05-22T09:57:01

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2607

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-05-21T23:29:00.207

Modified: 2019-10-09T23:26:55.570


Link: CVE-2017-2607

JSON object: View

cve-icon Redhat Information

No data.

CWE