Lucene search

K
cve[email protected]CVE-2017-1000084
HistoryOct 05, 2017 - 1:29 a.m.

CVE-2017-1000084

2017-10-0501:29:03
CWE-276
web.nvd.nist.gov
42
cve
2017
1000084
parameterized trigger plugin
security
vulnerability
nvd
jenkins

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

21.7%

Parameterized Trigger Plugin fails to check Item/Build permission: The Parameterized Trigger Plugin did not check the build authentication it was running as and allowed triggering any other project in Jenkins.

Affected configurations

NVD
Node
jenkinsparameterized_triggerMatch1.0jenkins
OR
jenkinsparameterized_triggerMatch1.1jenkins
OR
jenkinsparameterized_triggerMatch1.2jenkins
OR
jenkinsparameterized_triggerMatch1.3jenkins
OR
jenkinsparameterized_triggerMatch1.4jenkins
OR
jenkinsparameterized_triggerMatch1.5jenkins
OR
jenkinsparameterized_triggerMatch1.6jenkins
OR
jenkinsparameterized_triggerMatch2.0jenkins
OR
jenkinsparameterized_triggerMatch2.1jenkins
OR
jenkinsparameterized_triggerMatch2.2jenkins
OR
jenkinsparameterized_triggerMatch2.3jenkins
OR
jenkinsparameterized_triggerMatch2.4jenkins
OR
jenkinsparameterized_triggerMatch2.5jenkins
OR
jenkinsparameterized_triggerMatch2.6jenkins
OR
jenkinsparameterized_triggerMatch2.7jenkins
OR
jenkinsparameterized_triggerMatch2.8jenkins
OR
jenkinsparameterized_triggerMatch2.9jenkins
OR
jenkinsparameterized_triggerMatch2.10jenkins
OR
jenkinsparameterized_triggerMatch2.11jenkins
OR
jenkinsparameterized_triggerMatch2.12jenkins
OR
jenkinsparameterized_triggerMatch2.13jenkins
OR
jenkinsparameterized_triggerMatch2.14jenkins
OR
jenkinsparameterized_triggerMatch2.15jenkins
OR
jenkinsparameterized_triggerMatch2.16jenkins
OR
jenkinsparameterized_triggerMatch2.17jenkins
OR
jenkinsparameterized_triggerMatch2.18jenkins
OR
jenkinsparameterized_triggerMatch2.19jenkins
OR
jenkinsparameterized_triggerMatch2.20jenkins
OR
jenkinsparameterized_triggerMatch2.21jenkins
OR
jenkinsparameterized_triggerMatch2.22jenkins
OR
jenkinsparameterized_triggerMatch2.23jenkins
OR
jenkinsparameterized_triggerMatch2.24jenkins
OR
jenkinsparameterized_triggerMatch2.25jenkins
OR
jenkinsparameterized_triggerMatch2.26jenkins
OR
jenkinsparameterized_triggerMatch2.27jenkins
OR
jenkinsparameterized_triggerMatch2.28jenkins
OR
jenkinsparameterized_triggerMatch2.29jenkins
OR
jenkinsparameterized_triggerMatch2.30jenkins
OR
jenkinsparameterized_triggerMatch2.31jenkins
OR
jenkinsparameterized_triggerMatch2.32jenkins
OR
jenkinsparameterized_triggerMatch2.33jenkins
OR
jenkinsparameterized_triggerMatch2.34jenkins

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

0.001 Low

EPSS

Percentile

21.7%

Related for CVE-2017-1000084