// For flags

CVE-2018-1999007

 

Severity Score

5.4
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A cross-site scripting vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in the Stapler web framework's org/kohsuke/stapler/Stapler.java that allows attackers with the ability to control the existence of some URLs in Jenkins to define JavaScript that would be executed in another user's browser when that other user views HTTP 404 error pages while Stapler debug mode is enabled.

Existe una vulnerabilidad de Cross-Site Scripting (XSS) en Jenkins 2.132 y anteriores y 2.121.1 y anteriores en el org/kohsuke/stapler/Stapler.java del framework web Staple. Este permite que los atacantes controlen la existencia de algunas URL en Jenkins para definir JavaScript que será ejecutado en el navegador de otro usuario cuando ese otro usuario visualiza páginas de error HTTP 404 mientras el modo de depuración de Stapler está habilitado.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-07-18 CVE Reserved
  • 2018-07-23 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Jenkins
Search vendor "Jenkins"
Jenkins
Search vendor "Jenkins" for product "Jenkins"
<= 2.121.1
Search vendor "Jenkins" for product "Jenkins" and version " <= 2.121.1"
-
Affected
Jenkins
Search vendor "Jenkins"
Jenkins
Search vendor "Jenkins" for product "Jenkins"
>= 2.122 <= 2.132
Search vendor "Jenkins" for product "Jenkins" and version " >= 2.122 <= 2.132"
-
Affected
Oracle
Search vendor "Oracle"
Communications Cloud Native Core Automated Test Suite
Search vendor "Oracle" for product "Communications Cloud Native Core Automated Test Suite"
1.9.0
Search vendor "Oracle" for product "Communications Cloud Native Core Automated Test Suite" and version "1.9.0"
-
Affected