Lucene search

K
osvGoogleOSV:GHSA-WPR6-QVCQ-8269
HistoryApr 13, 2022 - 12:00 a.m.

Stored Cross-site Scripting vulnerability in Jenkins Subversion Plugin

2022-04-1300:00:17
Google
osv.dev
17
jenkins subversion plugin
cross-site scripting
vulnerability
exploitation
jenkins core
security advisory

EPSS

0.001

Percentile

50.6%

Jenkins Subversion Plugin 2.15.3 and earlier does not escape the name and description of List Subversion tags (and more) parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

Exploitation of this vulnerability requires that parameters are listed on another page, like the "Build With Parameters" and "Parameters" pages provided by Jenkins (core), and that those pages are not hardened to prevent exploitation. Jenkins (core) has prevented exploitation of vulnerabilities of this kind on the "Build With Parameters" and "Parameters" pages since 2.44 and LTS 2.32.2 as part of the SECURITY-353 / CVE-2017-2601 fix.