CVE-2022-29036
credentials: Stored XSS vulnerabilities in jenkins plugin
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Jenkins Credentials Plugin 1111.v35a_307992395 and earlier, except 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, and 2.6.1.1, does not escape the name and description of Credentials parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
El plugin de credenciales de Jenkins versiones 1111.v35a_307992395 y anteriores, excepto 1087.1089.v2f1b_9a_b_040e4, 1074.1076.v39c30cecb_0e2, y 2.6.1.1, no escapa del nombre y la descripción de los parámetros de credenciales en las visualizaciones que muestran parámetros, resultando en una vulnerabilidad de tipo cross-site scripting (XSS) almacenado que puede ser explotada por atacantes con permiso Item/Configure
A flaw was found in the Jenkins credentials plugin. The Jenkins credentials plugin does not escape the name and description of Credentials parameters on views displaying parameters. This issue results in a stored Cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 3.11.705. Issues addressed include cross site scripting and denial of service vulnerabilities.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2022-04-11 CVE Reserved
- 2022-04-12 CVE Published
- 2024-08-03 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (3)
URL | Tag | Source |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617 | 2023-11-17 | |
https://access.redhat.com/security/cve/CVE-2022-29036 | 2022-06-17 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2074847 | 2022-06-17 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Jenkins Search vendor "Jenkins" | Credentials Search vendor "Jenkins" for product "Credentials" | < 2.6.1.1 Search vendor "Jenkins" for product "Credentials" and version " < 2.6.1.1" | jenkins |
Affected
| ||||||
Jenkins Search vendor "Jenkins" | Credentials Search vendor "Jenkins" for product "Credentials" | >= 1055.v1346ba467ba1 < 1074.1076.v39c30cecb_0e2 Search vendor "Jenkins" for product "Credentials" and version " >= 1055.v1346ba467ba1 < 1074.1076.v39c30cecb_0e2" | jenkins |
Affected
| ||||||
Jenkins Search vendor "Jenkins" | Credentials Search vendor "Jenkins" for product "Credentials" | >= 1105.vb_4e24a_c78b_81 < 1112.vc87b_7a_3597f6 Search vendor "Jenkins" for product "Credentials" and version " >= 1105.vb_4e24a_c78b_81 < 1112.vc87b_7a_3597f6" | jenkins |
Affected
|