6.1
MEDIUM
CVE-2020-2096
Jenkins Gitlab Hook Plugin Reflected Cross-Site Scripting Vulnerability
Description

Jenkins Gitlab Hook Plugin 1.4.2 and earlier does not escape project names in the build_now endpoint, resulting in a reflected XSS vulnerability.

INFO

Published Date :

Jan. 15, 2020, 4:15 p.m.

Last Modified :

Nov. 2, 2023, 9:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-2096 has a 13 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-2096 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jenkins gitlab_hook
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-2096.

URL Resource
http://packetstormsecurity.com/files/155967/Jenkins-Gitlab-Hook-1.4.2-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2020/01/15/1 Mailing List Third Party Advisory
https://jenkins.io/security/advisory/2020-01-15/#SECURITY-1683 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

CSS HTML JavaScript

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 2:11 p.m. This repo has been linked 494 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 2 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 157 different CVEs too.

None

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 6, 2022, 8:40 a.m. This repo has been linked 153 different CVEs too.

None

Dockerfile Go

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 1, 2021, 8:50 a.m. This repo has been linked 3 different CVEs too.

None

Python XSLT

Updated: 1 month ago
17 stars 5 fork 5 watcher
Born at : May 22, 2021, 4:29 p.m. This repo has been linked 349 different CVEs too.

None

Shell Dockerfile Go

Updated: 3 years, 2 months ago
1 stars 0 fork 0 watcher
Born at : March 12, 2021, 2:28 p.m. This repo has been linked 3 different CVEs too.

Customized templates originally pulled from `projectdiscovery/nuclei-templates`

Python

Updated: 2 months, 3 weeks ago
5 stars 0 fork 0 watcher
Born at : March 11, 2021, 1:56 a.m. This repo has been linked 174 different CVEs too.

essential templates for kenzer [DEPRECATED]

kenzer vulnerabilities kenzer-templates arpsyndicate

Python Shell Ruby

Updated: 1 month, 1 week ago
106 stars 32 fork 32 watcher
Born at : Sept. 18, 2020, 9:03 p.m. This repo has been linked 1653 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

The Swiss Army knife for automated Web Application Testing

golang hacking bugbounty jaeles web-scanner scanner infosec security-tools vulnerabilities

Go Dockerfile Makefile

Updated: 1 week, 6 days ago
2137 stars 306 fork 306 watcher
Born at : Nov. 15, 2019, 4:57 a.m. This repo has been linked 3 different CVEs too.

Default signature for Jaeles Scanner

jaeles jaeles-signatures bugbounty security vulnerability-scanner

Updated: 2 weeks, 5 days ago
319 stars 67 fork 67 watcher
Born at : Nov. 14, 2019, 8:45 a.m. This repo has been linked 3 different CVEs too.

✍️ A curated list of CVE PoCs.

awesome cve poc

Updated: 1 week, 5 days ago
3289 stars 678 fork 678 watcher
Born at : Feb. 2, 2017, 6:43 a.m. This repo has been linked 1042 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-2096 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-2096 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 02, 2023

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Removed CWE Jenkins Project CWE-79
  • Initial Analysis by [email protected]

    Jan. 21, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type http://packetstormsecurity.com/files/155967/Jenkins-Gitlab-Hook-1.4.2-Cross-Site-Scripting.html No Types Assigned http://packetstormsecurity.com/files/155967/Jenkins-Gitlab-Hook-1.4.2-Cross-Site-Scripting.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/01/15/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/01/15/1 Mailing List, Third Party Advisory
    Changed Reference Type https://jenkins.io/security/advisory/2020-01-15/#SECURITY-1683 No Types Assigned https://jenkins.io/security/advisory/2020-01-15/#SECURITY-1683 Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:jenkins:gitlab_hook:*:*:*:*:*:jenkins:*:* versions up to (including) 1.4.2
  • CVE Modified by [email protected]

    Jan. 16, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/01/15/1 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/155967/Jenkins-Gitlab-Hook-1.4.2-Cross-Site-Scripting.html [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-2096 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-2096 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.87 }} -0.10%

score

0.99738

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability