# ExploitTitle:PersistentXSS-DependencyGraphViewPlugin(v0.13)
# VendorHomepage: https://wiki.jenkins.io/display/JENKINS/Dependency+Graph+View+Plugin
# ExploitAuthor:IshaqMohammed
# Contact: https://twitter.com/security_prince
# Website: https://about.me/security-prince
# Category: webapps
# Platform:Java
# CVE:CVE-2019-10349
# Jenkins issue: #SECURITY-11771.Description:The"Display Name" field in GeneralOptions of the ConfiguremoduleinJenkins was found tobe accepting arbitrary value which when loaded in the
DependencyGraphViewmodulegets execute which makes it vulnerable toaStored/PersistentXSS.
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-103492.Proof of Concept:VulnerableSource
http://{jenkins-hostname:port}/jobs/{projectname}/configure
StepstoReproduce:LogintoJenkinsServerwithvalid credentials and ensure that the
dependency graph plugin is installed.1.Click on configure the Jenkins plugin.2.Select advanced options
3.Enter the XSS payload in the "Display Name" field
4.NavigatetoDependencyGraphmodule5.Observe the ExecutedPayload6.Payload used for the demo:<img src="https://www.exploit-db.com/exploits/47111/a" onerror="alert('jenkinsxss')">3.Solution:As of publication of this advisory, there is no fix.
The plugin hsa been abandoned by the maintainer
Reference
https://jenkins.io/security/advisory/2019-07-11/#SECURITY-1177