Jenkins FindBugs Plugin 4.71 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.
Published 2018-01-23 14:29:00
Updated 2018-02-07 12:21:23
Source MITRE
View at NVD,   CVE.org
Vulnerability category: XML external entity (XXE) injectionServer-side request forgery (SSRF) Denial of service

Exploit prediction scoring system (EPSS) score for CVE-2018-1000011

Probability of exploitation activity in the next 30 days: 0.09%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 38 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2018-1000011

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:P
8.0
6.4
NIST
8.8
HIGH CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2018-1000011

  • The product processes an XML document that can contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2018-1000011

Products affected by CVE-2018-1000011

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!