[JENKINS:SECURITY-2165] Stored XSS vulnerability in `validating-email-parameter`

Severity High
Affected Packages 2
CVEs 1

validating-email-parameter 1.10 and earlier does not escape the name and description of its parameter type.

Additionally, it disables the security hardening added in Jenkins 2.44 and LTS 2.32.2 as part of the link:/security/advisory/2017-02-01/#persisted-cross-site-scripting-vulnerability-in-parameter-names-and-descriptions[SECURITY-353 / CVE-2017-2601] fix that protects the "Build With Parameters" and "Parameters" pages from vulnerabilities like this by default.

This results in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

As of publication of this advisory, there is no fix.

ID
JENKINS:SECURITY-2165
Severity
high
Published
2022-06-30T00:00:00
(2 years ago)
Modified
2022-06-30T00:00:00
(2 years ago)
Rights
Jenkins Security Team
Other Advisories
Source # ID Name URL
Plugin repository validating-email-parameter repository https://github.com/jenkinsci/validating-email-parameter-plugin
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.jenkins-ci.plugins/validating-email-parameter org.jenkins-ci.plugins validating-email-parameter <= 1.10
Affected pkg:github/jenkinsci/validating-email-parameter-plugin jenkinsci validating-email-parameter-plugin <= 1.10
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...