Skip to content

XXE vulnerability in Jenkins JAPEX Plugin

High severity GitHub Reviewed Published Nov 16, 2022 to the GitHub Advisory Database • Updated Jan 31, 2023

Package

maven org.jvnet.hudson.plugins:japex (Maven)

Affected versions

<= 1.7

Patched versions

None

Description

JAPEX Plugin 1.7 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

This allows attackers able to control XML input files for the 'Record Japex test report' post-build step to have Jenkins parse a crafted file that uses external entities for extraction of secrets from the Jenkins controller or server-side request forgery.

References

Published by the National Vulnerability Database Nov 15, 2022
Published to the GitHub Advisory Database Nov 16, 2022
Reviewed Nov 21, 2022
Last updated Jan 31, 2023

Severity

High
7.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

Weaknesses

CVE ID

CVE-2022-45400

GHSA ID

GHSA-8538-25v4-25pg

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.