ghsa-7f84-p6r5-jr6q
Vulnerability from github
Published
2022-06-24 00:00
Modified
2022-12-06 00:05
Severity ?
Summary
Cross-site Scripting vulnerability in Jenkins
Details
Since Jenkins 2.321 and LTS 2.332.1, the HTML output generated for new symbol-based SVG icons includes the title
attribute of l:ionicon
until Jenkins 2.334 and alt
attribute of l:icon
since Jenkins 2.335 without further escaping.
This vulnerability is known to be exploitable by attackers with Job/Configure permission.
Jenkins 2.356, LTS 2.332.4 and LTS 2.346.1 addresses this vulnerability, the title
attribute of l:ionicon
(Jenkins LTS 2.332.4) and alt
attribute of l:icon
(Jenkins 2.356 and LTS 2.346.1) are escaped in the generated HTML output.
{ affected: [ { package: { ecosystem: "Maven", name: "org.jenkins-ci.main:jenkins-core", }, ranges: [ { events: [ { introduced: "2.350", }, { fixed: "2.356", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.jenkins-ci.main:jenkins-core", }, ranges: [ { events: [ { introduced: "2.346", }, { fixed: "2.346.1", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "Maven", name: "org.jenkins-ci.main:jenkins-core", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "2.332.4", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2022-34171", ], database_specific: { cwe_ids: [ "CWE-22", "CWE-79", ], github_reviewed: true, github_reviewed_at: "2022-12-06T00:05:44Z", nvd_published_at: "2022-06-23T17:15:00Z", severity: "HIGH", }, details: "Since Jenkins 2.321 and LTS 2.332.1, the HTML output generated for new symbol-based SVG icons includes the `title` attribute of `l:ionicon` until Jenkins 2.334 and `alt` attribute of `l:icon` since Jenkins 2.335 without further escaping.\n\nThis vulnerability is known to be exploitable by attackers with Job/Configure permission.\n\nJenkins 2.356, LTS 2.332.4 and LTS 2.346.1 addresses this vulnerability, the `title` attribute of `l:ionicon` (Jenkins LTS 2.332.4) and `alt` attribute of `l:icon` (Jenkins 2.356 and LTS 2.346.1) are escaped in the generated HTML output.", id: "GHSA-7f84-p6r5-jr6q", modified: "2022-12-06T00:05:44Z", published: "2022-06-24T00:00:31Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2022-34171", }, { type: "PACKAGE", url: "https://github.com/jenkinsci/jenkins", }, { type: "WEB", url: "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], summary: "Cross-site Scripting vulnerability in Jenkins", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.