Skip to content

Improper Restriction of XML External Entity Reference Jenkins Token Macro Plugin

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated May 30, 2024

Package

maven org.jenkins-ci.plugins:token-macro (Maven)

Affected versions

<= 2.7

Patched versions

2.8

Description

An XML external entities (XXE) vulnerability in Jenkins Token Macro Plugin 2.7 and earlier allowed attackers able to control a the content of the input file for the "XML" macro to have Jenkins resolve external entities, resulting in the extraction of secrets from the Jenkins agent, server-side request forgery, or denial-of-service attacks.

References

Published by the National Vulnerability Database Jun 11, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jun 28, 2022
Last updated May 30, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS score

0.568%
(78th percentile)

Weaknesses

CVE ID

CVE-2019-10337

GHSA ID

GHSA-g6h2-4x64-c59x

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.