5.4
CVSSv3

CVE-2018-1999005

Published: 23/07/2018 Updated: 13/06/2022
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A cross-site scripting vulnerability exists in Jenkins 2.132 and previous versions, 2.121.1 and previous versions in BuildTimelineWidget.java, BuildTimelineWidget/control.jelly that allows attackers with Job/Configure permission to define JavaScript that would be executed in another user's browser when that other user performs some UI actions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins jenkins

oracle communications cloud native core automated test suite 1.9.0

Vendor Advisories

A cross-site scripting vulnerability exists in Jenkins 2132 and earlier, 21211 and earlier in BuildTimelineWidgetjava, BuildTimelineWidget/controljelly that allows attackers with Job/Configure permission to define JavaScript that would be executed in another user's browser when that other user performs some UI actions ...
The build timeline widget shown on URLs like /view/…/builds in Jenkins before 2133 did not properly escape display names of items This resulted in a cross-site scripting vulnerability exploitable by users able to control item display names ...