CloudBees Jenkins up to 1.399 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability classified as problematic has been found in CloudBees Jenkins up to 1.399 (Continuous Integration Software). This affects an unknown code. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in java/hudson/model/Cause.java in CloudBees Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to inject arbitrary web script or HTML via a "remote cause note."

The weakness was presented 02/28/2014 (Website). It is possible to read the advisory at wiki.jenkins-ci.org. This vulnerability is uniquely identified as CVE-2014-2067 since 02/19/2014. It is possible to initiate the attack remotely. A authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The commercial vulnerability scanner Qualys is able to test this issue with plugin 12870 (Jenkins Server Multiple Remote Security Vulnerabilities).

Upgrading to version 1.400 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at X-Force (91354). See 66482, 72110, 72109 and 72108 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Jenkins 1.400
Patch: github.com

Timelineinfo

02/15/2014 🔍
02/15/2014 +0 days 🔍
02/19/2014 +4 days 🔍
02/28/2014 +9 days 🔍
02/28/2014 +0 days 🔍
03/26/2014 +26 days 🔍
03/24/2015 +363 days 🔍
02/03/2022 +2508 days 🔍

Sourcesinfo

Vendor: cloudbees.com

Advisory: 5d57c855f3147bfc5e7fda9252317b428a700014
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-2067 (🔍)
X-Force: 91354
Vulnerability Center: 43759 - Jenkins <1.551 LTS <1.532.2 Unspecified Remote XSS Vulnerability, Low
SecurityFocus: 65694 - Jenkins Multiple Remote Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/24/2015 15:54
Updated: 02/03/2022 08:23
Changes: 03/24/2015 15:54 (58), 05/24/2017 09:20 (4), 02/03/2022 08:23 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!