fkie_cve-2023-50779
Vulnerability from fkie_nvd
Published
2023-12-13 18:15
Modified
2024-11-21 08:37
Severity ?
Summary
Missing permission checks in Jenkins PaaSLane Estimate Plugin 1.0.4 and earlier allow attackers with Overall/Read permission to connect to an attacker-specified URL using an attacker-specified token.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
jenkins | paaslane_estimate | * |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:jenkins:paaslane_estimate:*:*:*:*:*:jenkins:*:*", matchCriteriaId: "C2B18C0B-D630-4999-95DB-96224E105433", versionEndIncluding: "1.0.4", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "Missing permission checks in Jenkins PaaSLane Estimate Plugin 1.0.4 and earlier allow attackers with Overall/Read permission to connect to an attacker-specified URL using an attacker-specified token.", }, { lang: "es", value: "Las comprobaciones de permisos faltantes en Jenkins PaaSLane Estimate Plugin 1.0.4 y versiones anteriores permiten a los atacantes con permiso general/lectura conectarse a una URL especificada por el atacante utilizando un token especificado por el atacante.", }, ], id: "CVE-2023-50779", lastModified: "2024-11-21T08:37:17.907", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 1.4, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2023-12-13T18:15:44.467", references: [ { source: "jenkinsci-cert@googlegroups.com", tags: [ "Mailing List", ], url: "http://www.openwall.com/lists/oss-security/2023/12/13/4", }, { source: "jenkinsci-cert@googlegroups.com", tags: [ "Vendor Advisory", ], url: "https://www.jenkins.io/security/advisory/2023-12-13/#SECURITY-3179", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", ], url: "http://www.openwall.com/lists/oss-security/2023/12/13/4", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://www.jenkins.io/security/advisory/2023-12-13/#SECURITY-3179", }, ], sourceIdentifier: "jenkinsci-cert@googlegroups.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-862", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.