Skip to content

Stored XSS vulnerability in Jenkins Checkmarx Plugin

High severity GitHub Reviewed Published Dec 12, 2022 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

maven com.checkmarx.jenkins:checkmarx (Maven)

Affected versions

<= 2022.3.3

Patched versions

2022.4.3

Description

heckmarx Plugin processes Checkmarx service API responses and generates HTML reports from them for rendering on the Jenkins UI.

Checkmarx Plugin 2022.3.3 and earlier does not escape values returned from the Checkmarx service API before inserting them into HTML reports. This results in a stored cross-site scripting (XSS) vulnerability.

While Jenkins users without Overall/Administer permission are not allowed to configure the URL to the Checkmarx service, this could still be exploited via man-in-the-middle attacks.

Checkmarx Plugin 2022.4.3 escapes values returned from the Checkmarx service API before inserting them into HTML reports.

References

Published by the National Vulnerability Database Dec 12, 2022
Published to the GitHub Advisory Database Dec 12, 2022
Reviewed Dec 16, 2022
Last updated Feb 1, 2023

Severity

High
7.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-46684

GHSA ID

GHSA-p86x-75j8-w4xh

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.