CWE
79
Advisory Published
Advisory Published
Updated

CVE-2023-43495: XSS

First published: Wed Sep 20 2023(Updated: )

`ExpandableDetailsNote` allows annotating build log content with additional information that can be revealed when interacted with. Jenkins 2.423 and earlier, LTS 2.414.1 and earlier does not escape the value of the `caption` constructor parameter of `ExpandableDetailsNote`. This results in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to provide `caption` parameter values. As of publication, the related API is not used within Jenkins (core), and the Jenkins security team is not aware of any affected plugins. Jenkins 2.424, LTS 2.414.2 escapes `caption` constructor parameter values.

Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com

Affected SoftwareAffected VersionHow to fix
Jenkins Jenkins<2.414.2
Jenkins Jenkins<2.424
maven/org.jenkins-ci.main:jenkins-core>=2.415<2.424
2.424
maven/org.jenkins-ci.main:jenkins-core>=2.50<2.414.2
2.414.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-43495?

    CVE-2023-43495 is a vulnerability in Jenkins 2.423 and earlier LTS 2.414.1 and earlier that allows an attacker to execute arbitrary code.

  • How does CVE-2023-43495 impact my system?

    CVE-2023-43495 can result in a store XSS vulnerability, allowing an attacker to inject malicious code into the Jenkins build log.

  • Which software versions are affected by CVE-2023-43495?

    Jenkins versions 2.423 and earlier, as well as LTS versions 2.414.1 and earlier are affected.

  • What is the severity of CVE-2023-43495?

    CVE-2023-43495 has a severity rating of 8, which is considered high.

  • How can I mitigate the vulnerability CVE-2023-43495?

    To mitigate CVE-2023-43495, update your Jenkins installation to version 2.424 or higher.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203