CVE-2022-46686: Vulnerability in Jenkins Project Jenkins Custom Build Properties Plugin
Jenkins Custom Build Properties Plugin 2.79.vc095ccc85094 and earlier does not escape property values and build display names on the Custom Build Properties and Build Summary pages, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to set or change these values.
AI Analysis
Technical Summary
CVE-2022-46686 is a stored cross-site scripting (XSS) vulnerability identified in the Jenkins Custom Build Properties Plugin version 2.79.vc095ccc85094 and earlier. This plugin is part of the Jenkins Project, a widely used open-source automation server for continuous integration and continuous delivery (CI/CD). The vulnerability arises because the plugin does not properly escape property values and build display names on the Custom Build Properties and Build Summary pages. As a result, an attacker who has the ability to set or modify these values can inject malicious JavaScript code that is stored persistently and executed in the context of users viewing these pages. The CVSS 3.1 base score is 5.4 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring privileges (PR:L), user interaction (UI:R), scope changed (S:C), and impacts on confidentiality and integrity (C:L/I:L) but no impact on availability (A:N). The vulnerability requires that the attacker have some level of authenticated access to Jenkins to set or change build properties, and that a user subsequently views the affected pages to trigger the XSS payload. Although no known exploits in the wild have been reported, the vulnerability presents a risk of session hijacking, credential theft, or further exploitation within Jenkins environments. The scope change indicates that the vulnerability can affect components beyond the initially vulnerable plugin, potentially impacting other parts of Jenkins or integrated systems. The lack of proper input sanitization and output encoding is the root cause, which is a common weakness (CWE-79) in web applications leading to XSS attacks. No official patch links were provided in the data, but remediation would typically involve updating the plugin to a fixed version that properly escapes user-controlled input before rendering it in the UI.
Potential Impact
For European organizations using Jenkins with the Custom Build Properties Plugin, this vulnerability poses a moderate risk. Jenkins is widely adopted across industries for automating software builds and deployments, including in critical sectors such as finance, manufacturing, and government. Exploitation could allow attackers with limited privileges to execute malicious scripts in the context of other users, potentially leading to unauthorized access to sensitive build information, leakage of credentials or tokens, and lateral movement within the CI/CD pipeline. This could compromise the integrity of software builds, leading to supply chain risks or insertion of malicious code into production artifacts. The requirement for authenticated access limits exposure to internal or trusted users, but insider threats or compromised accounts could leverage this vulnerability. The need for user interaction (viewing the affected pages) means that social engineering or phishing could be used to trigger the attack. Given the interconnected nature of modern DevOps environments, a successful attack could cascade, affecting multiple projects or teams. The medium CVSS score reflects these factors, but organizations with high-value or sensitive software development processes should treat this vulnerability seriously to prevent potential escalation or data breaches.
Mitigation Recommendations
1. Immediate mitigation should include restricting access to Jenkins instances and the Custom Build Properties Plugin to trusted users only, enforcing strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of compromised accounts. 2. Review and audit user permissions to ensure the principle of least privilege is applied, limiting who can set or modify build properties. 3. Implement network segmentation and firewall rules to restrict access to Jenkins servers from untrusted networks. 4. Monitor Jenkins logs and user activity for unusual changes to build properties or display names, which could indicate attempted exploitation. 5. If possible, disable or remove the Custom Build Properties Plugin temporarily until a patched version is available. 6. Educate Jenkins users to be cautious when viewing build summaries and custom properties, especially if unexpected or suspicious content appears. 7. Keep Jenkins core and all plugins up to date; monitor Jenkins security advisories for the release of a patch addressing CVE-2022-46686 and apply it promptly. 8. Consider implementing Content Security Policy (CSP) headers on Jenkins web interfaces to mitigate the impact of XSS attacks by restricting the execution of unauthorized scripts. 9. Use web application firewalls (WAFs) with rules tuned to detect and block XSS payloads targeting Jenkins interfaces. 10. Conduct regular security assessments and penetration testing focused on CI/CD pipelines to identify and remediate similar vulnerabilities proactively.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Belgium, Italy
CVE-2022-46686: Vulnerability in Jenkins Project Jenkins Custom Build Properties Plugin
Description
Jenkins Custom Build Properties Plugin 2.79.vc095ccc85094 and earlier does not escape property values and build display names on the Custom Build Properties and Build Summary pages, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to set or change these values.
AI-Powered Analysis
Technical Analysis
CVE-2022-46686 is a stored cross-site scripting (XSS) vulnerability identified in the Jenkins Custom Build Properties Plugin version 2.79.vc095ccc85094 and earlier. This plugin is part of the Jenkins Project, a widely used open-source automation server for continuous integration and continuous delivery (CI/CD). The vulnerability arises because the plugin does not properly escape property values and build display names on the Custom Build Properties and Build Summary pages. As a result, an attacker who has the ability to set or modify these values can inject malicious JavaScript code that is stored persistently and executed in the context of users viewing these pages. The CVSS 3.1 base score is 5.4 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring privileges (PR:L), user interaction (UI:R), scope changed (S:C), and impacts on confidentiality and integrity (C:L/I:L) but no impact on availability (A:N). The vulnerability requires that the attacker have some level of authenticated access to Jenkins to set or change build properties, and that a user subsequently views the affected pages to trigger the XSS payload. Although no known exploits in the wild have been reported, the vulnerability presents a risk of session hijacking, credential theft, or further exploitation within Jenkins environments. The scope change indicates that the vulnerability can affect components beyond the initially vulnerable plugin, potentially impacting other parts of Jenkins or integrated systems. The lack of proper input sanitization and output encoding is the root cause, which is a common weakness (CWE-79) in web applications leading to XSS attacks. No official patch links were provided in the data, but remediation would typically involve updating the plugin to a fixed version that properly escapes user-controlled input before rendering it in the UI.
Potential Impact
For European organizations using Jenkins with the Custom Build Properties Plugin, this vulnerability poses a moderate risk. Jenkins is widely adopted across industries for automating software builds and deployments, including in critical sectors such as finance, manufacturing, and government. Exploitation could allow attackers with limited privileges to execute malicious scripts in the context of other users, potentially leading to unauthorized access to sensitive build information, leakage of credentials or tokens, and lateral movement within the CI/CD pipeline. This could compromise the integrity of software builds, leading to supply chain risks or insertion of malicious code into production artifacts. The requirement for authenticated access limits exposure to internal or trusted users, but insider threats or compromised accounts could leverage this vulnerability. The need for user interaction (viewing the affected pages) means that social engineering or phishing could be used to trigger the attack. Given the interconnected nature of modern DevOps environments, a successful attack could cascade, affecting multiple projects or teams. The medium CVSS score reflects these factors, but organizations with high-value or sensitive software development processes should treat this vulnerability seriously to prevent potential escalation or data breaches.
Mitigation Recommendations
1. Immediate mitigation should include restricting access to Jenkins instances and the Custom Build Properties Plugin to trusted users only, enforcing strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of compromised accounts. 2. Review and audit user permissions to ensure the principle of least privilege is applied, limiting who can set or modify build properties. 3. Implement network segmentation and firewall rules to restrict access to Jenkins servers from untrusted networks. 4. Monitor Jenkins logs and user activity for unusual changes to build properties or display names, which could indicate attempted exploitation. 5. If possible, disable or remove the Custom Build Properties Plugin temporarily until a patched version is available. 6. Educate Jenkins users to be cautious when viewing build summaries and custom properties, especially if unexpected or suspicious content appears. 7. Keep Jenkins core and all plugins up to date; monitor Jenkins security advisories for the release of a patch addressing CVE-2022-46686 and apply it promptly. 8. Consider implementing Content Security Policy (CSP) headers on Jenkins web interfaces to mitigate the impact of XSS attacks by restricting the execution of unauthorized scripts. 9. Use web application firewalls (WAFs) with rules tuned to detect and block XSS payloads targeting Jenkins interfaces. 10. Conduct regular security assessments and penetration testing focused on CI/CD pipelines to identify and remediate similar vulnerabilities proactively.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- jenkins
- Date Reserved
- 2022-12-06T00:00:00.000Z
- Cisa Enriched
- true
Threat ID: 682d9847c4522896dcbf5625
Added to database: 5/21/2025, 9:09:27 AM
Last enriched: 6/22/2025, 8:21:51 AM
Last updated: 8/18/2025, 8:54:31 PM
Views: 14
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.