Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS12d2ZtLTQycTYtcWo3Nc4AAUXo

Stored XSS vulnerability in Config File Provider Plugin

A cross-site scripting vulnerability exists in Jenkins Config File Provider Plugin 3.1 and earlier in configfiles.jelly, providerlist.jelly that allows users with the ability to configure configuration files to insert arbitrary HTML into some pages in Jenkins.

Permalink: https://github.com/advisories/GHSA-vwfm-42q6-qj75
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS12d2ZtLTQycTYtcWo3Nc4AAUXo
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: 5 months ago


CVSS Score: 5.4
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-vwfm-42q6-qj75, CVE-2018-1000413
References: Repository: https://github.com/jenkinsci/config-file-provider-plugin
Blast Radius: 1.0

Affected Packages

maven:org.jenkins-ci.plugins:config-file-provider
Affected Version Ranges: <= 3.1
Fixed in: 3.2