CVE-2018-1000144

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
A cross site scripting vulnerability exists in Jenkins Cucumber Living Documentation Plugin 1.0.12 and older in CukedoctorBaseAction#doDynamic that disables the Content-Security-Policy protection for archived artifacts and workspace files, allowing attackers able to control the content of these files to attack Jenkins users.
Overview
  • CVE ID
  • CVE-2018-1000144
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-04-05T13:29:00
  • Last Modified Date
  • 2018-05-15T12:02:43
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:jenkins:cucumber_living_documentation:*:*:*:*:*:jenkins:*:* 1 OR 1.0.12
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://jenkins.io/security/advisory/2018-03-26/#SECURITY-308 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:43:40 Added to TrackCVE
2022-12-03 04:27:47 2018-04-05T13:29Z 2018-04-05T13:29:00 CVE Published Date updated
2022-12-03 04:27:47 2018-05-15T12:02:43 CVE Modified Date updated
2022-12-03 04:27:47 Analyzed Vulnerability Status updated