Vulnerability CVE-2017-1000088


Published: 2017-10-04   Modified: 2017-10-05

Description:
The Sidebar Link plugin allows users able to configure jobs, views, and agents to add entries to the sidebar of these objects. There was no input validation, which meant users were able to use javascript: schemes for these links.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jenkins -> Sidebar link 

 References:
https://jenkins.io/security/advisory/2017-07-10/

Copyright 2024, cxsecurity.com

 

Back to Top