Jenkins 2.88 and earlier; 2.73.2 and earlier Autocompletion suggestions for text fields were not escaped, resulting in a persisted cross-site scripting vulnerability if the source for the suggestions allowed specifying text that includes HTML metacharacters like less-than and greater-than characters.
Published 2018-01-26 02:29:01
Updated 2019-05-08 22:24:30
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Cross site scripting (XSS)

Threat overview for CVE-2017-1000392

Top countries where our scanners detected CVE-2017-1000392
Top open port discovered on systems with this issue 80
IPs affected by CVE-2017-1000392 2,993
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-1000392!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-1000392

Probability of exploitation activity in the next 30 days: 0.08%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 32 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-1000392

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
3.5
LOW AV:N/AC:M/Au:S/C:N/I:P/A:N
6.8
2.9
NIST
4.8
MEDIUM CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
1.7
2.7
NIST

CWE ids for CVE-2017-1000392

References for CVE-2017-1000392

Products affected by CVE-2017-1000392

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!