Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1xODI5LWhybWMtODRjOM4AAiOQ

Jenkins HTML Publisher Plugin vulnerable to Cross-site Scripting

Jenkins HTML Publisher Plugin prior to version 1.21 did not escape the project and build display names in the HTML report frame, resulting in a cross-site scripting vulnerability exploitable by users able to change those. This issue has been patched in version 1.21

Permalink: https://github.com/advisories/GHSA-q829-hrmc-84c8
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1xODI5LWhybWMtODRjOM4AAiOQ
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: 7 months ago


CVSS Score: 5.4
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Identifiers: GHSA-q829-hrmc-84c8, CVE-2019-10432
References: Repository: https://github.com/jenkinsci/htmlpublisher-plugin
Blast Radius: 1.0

Affected Packages

maven:org.jenkins-ci.plugins:htmlpublisher
Affected Version Ranges: < 1.21
Fixed in: 1.21