ghsa-7c3v-2jjv-hq3c
Vulnerability from github
Published
2022-05-18 00:00
Modified
2022-12-02 20:09
Severity ?
Summary
Cross-Site Request Forgery in Jenkins Autocomplete Parameter Plugin
Details
A cross-site request forgery (CSRF) vulnerability in Jenkins Autocomplete Parameter Plugin 1.1 and earlier allows attackers to execute arbitrary code without sandbox protection if the victim is an administrator.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.plugins:autocomplete-parameter" }, "ranges": [ { "events": [ { "introduced": "0" }, { "last_affected": "1.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-30969" ], "database_specific": { "cwe_ids": [ "CWE-352" ], "github_reviewed": true, "github_reviewed_at": "2022-06-01T21:18:40Z", "nvd_published_at": "2022-05-17T15:15:00Z", "severity": "HIGH" }, "details": "A cross-site request forgery (CSRF) vulnerability in Jenkins Autocomplete Parameter Plugin 1.1 and earlier allows attackers to execute arbitrary code without sandbox protection if the victim is an administrator.", "id": "GHSA-7c3v-2jjv-hq3c", "modified": "2022-12-02T20:09:39Z", "published": "2022-05-18T00:00:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30969" }, { "type": "PACKAGE", "url": "https://github.com/jenkinsci/autocomplete-parameter-plugin" }, { "type": "WEB", "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2322" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ], "summary": "Cross-Site Request Forgery in Jenkins Autocomplete Parameter Plugin" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.