First published: Wed Jul 15 2020(Updated: )
A flaw was found in the Matrix Project Plugin version 1.16 and prior. Node names shown in tooltips are not escaped on the overview page of builds with a single axis which could lead to a stored cross-site scripting (XSS) vulnerability. The user must have the Agent/Configure permission for this exploit to function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com
Affected Software | Affected Version | How to fix |
---|---|---|
redhat/jenkins | <2-plugins-0:3.11.1597310986-1.el7 | 2-plugins-0:3.11.1597310986-1.el7 |
redhat/jenkins | <2-plugins-0:4.3.1601981312-1.el7 | 2-plugins-0:4.3.1601981312-1.el7 |
redhat/jenkins | <2-plugins-0:4.4.1598545590-1.el7 | 2-plugins-0:4.4.1598545590-1.el7 |
redhat/jenkins | <2-plugins-0:4.5.1596698303-1.el7 | 2-plugins-0:4.5.1596698303-1.el7 |
maven/org.jenkins-ci.plugins:matrix-project | <=1.16 | 1.17 |
redhat/matrix-project | <1.17 | 1.17 |
Jenkins Matrix Project Jenkins | <=1.16 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Appears in the following advisories)
CVE-2020-2224 is a vulnerability in the Jenkins Matrix Project Plugin version 1.16 and earlier that could lead to a stored cross-site scripting (XSS) attack.
CVE-2020-2224 has a severity rating of 8 (high).
The affected software versions are Jenkins Matrix Project Plugin 1.16 and earlier.
To fix CVE-2020-2224, update to Jenkins Matrix Project Plugin version 1.17 or later.
You can find more information about CVE-2020-2224 in the Jenkins Security Advisory (https://www.jenkins.io/security/advisory/2020-07-15/) and the Red Hat Security Advisory (https://access.redhat.com/errata/RHSA-2020:3453).