ghsa-p92q-7fhh-mq35
Vulnerability from github
Published
2022-01-21 23:37
Modified
2023-10-27 19:01
Severity ?
Summary
Cross-Site Request Forgery in Jenkins
Details
Jenkins 2.329 and earlier, LTS 2.319.1 and earlier does not require POST requests for the HTTP endpoint handling manual build requests when no security realm is set, resulting in a cross-site request forgery (CSRF) vulnerability.
This vulnerability allows attackers to trigger build of job without parameters.
Jenkins 2.330, LTS 2.319.2 requires POST requests for the affected HTTP endpoint.
{ "affected": [ { "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.main:jenkins-core" }, "ranges": [ { "events": [ { "introduced": "2.320" }, { "fixed": "2.330" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.jenkins-ci.main:jenkins-core" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "2.319.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-20612" ], "database_specific": { "cwe_ids": [ "CWE-352" ], "github_reviewed": true, "github_reviewed_at": "2022-01-20T14:46:50Z", "nvd_published_at": "2022-01-12T20:15:00Z", "severity": "MODERATE" }, "details": "Jenkins 2.329 and earlier, LTS 2.319.1 and earlier does not require POST requests for the HTTP endpoint handling manual build requests when no security realm is set, resulting in a cross-site request forgery (CSRF) vulnerability.\n\nThis vulnerability allows attackers to trigger build of job without parameters.\n\nJenkins 2.330, LTS 2.319.2 requires POST requests for the affected HTTP endpoint.", "id": "GHSA-p92q-7fhh-mq35", "modified": "2023-10-27T19:01:54Z", "published": "2022-01-21T23:37:57Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-20612" }, { "type": "WEB", "url": "https://github.com/jenkinsci/jenkins/commit/b5c3764681f3b4ce83d0e78f6a9327925640d57e" }, { "type": "PACKAGE", "url": "https://github.com/jenkinsci/jenkins" }, { "type": "WEB", "url": "https://www.jenkins.io/changelog-stable/#v2.319.2" }, { "type": "WEB", "url": "https://www.jenkins.io/changelog/#v2.330" }, { "type": "WEB", "url": "https://www.jenkins.io/security/advisory/2022-01-12/#SECURITY-2558" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuapr2022.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2022/01/12/6" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Cross-Site Request Forgery in Jenkins" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.