5.4
CVSSv3

CVE-2018-1000413

Published: 09/01/2019 Updated: 31/01/2023
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A cross-site scripting vulnerability exists in Jenkins Config File Provider Plugin 3.1 and previous versions in configfiles.jelly, providerlist.jelly that allows users with the ability to configure configuration files to insert arbitrary HTML into some pages in Jenkins.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins config file provider