Skip to content

Jenkins LoadComplete support Plugin Cross-site Scripting vulnerability

High severity GitHub Reviewed Published May 16, 2023 to the GitHub Advisory Database • Updated Nov 6, 2023

Package

maven org.jenkins-ci.plugins:loadcomplete (Maven)

Affected versions

<= 1.0

Patched versions

None

Description

Jenkins LoadComplete support Plugin 1.0 and earlier does not escape the LoadComplete test name in its test result page.

This results in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

As of publication of this advisory, there is no fix.

References

Published by the National Vulnerability Database May 16, 2023
Published to the GitHub Advisory Database May 16, 2023
Reviewed May 17, 2023
Last updated Nov 6, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

EPSS score

0.067%
(30th percentile)

Weaknesses

CVE ID

CVE-2023-33007

GHSA ID

GHSA-7p6g-gr9g-vfx6

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.