5.4
MEDIUM
CVE-2019-1003013
Jenkins Blue Ocean Cross-Site Scripting Vulnerability
Description

An cross-site scripting vulnerability exists in Jenkins Blue Ocean Plugins 1.10.1 and earlier in blueocean-commons/src/main/java/io/jenkins/blueocean/commons/stapler/Export.java, blueocean-commons/src/main/java/io/jenkins/blueocean/commons/stapler/export/ExportConfig.java, blueocean-commons/src/main/java/io/jenkins/blueocean/commons/stapler/export/JSONDataWriter.java, blueocean-rest-impl/src/main/java/io/jenkins/blueocean/service/embedded/UserStatePreloader.java, blueocean-web/src/main/resources/io/jenkins/blueocean/PageStatePreloadDecorator/header.jelly that allows attackers with permission to edit a user's description in Jenkins to have Blue Ocean render arbitrary HTML when using it as that user.

INFO

Published Date :

Feb. 6, 2019, 4:29 p.m.

Last Modified :

Oct. 25, 2023, 6:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2019-1003013 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift_container_platform
1 Jenkins blue_ocean
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1003013.

URL Resource
https://access.redhat.com/errata/RHBA-2019:0326 Third Party Advisory
https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1204 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1003013 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1003013 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Removed CWE Jenkins Project CWE-79
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Jenkins Project CWE-79
  • Modified Analysis by [email protected]

    Apr. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0327 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0327 Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 24, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0327 [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 15, 2019

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHBA-2019:0326 No Types Assigned https://access.redhat.com/errata/RHBA-2019:0326 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 14, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHBA-2019:0326 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 20, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1204 No Types Assigned https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1204 Vendor Advisory
    Added CWE CWE-79
    Added CPE Configuration OR *cpe:2.3:a:jenkins:blue_ocean:*:*:*:*:*:jenkins:*:* versions up to (including) 1.10.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1003013 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1003013 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.00%

score

0.23788

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability