Lucene search

K
githubGitHub Advisory DatabaseGHSA-3V9F-4VFF-RX42
HistoryMay 24, 2022 - 4:44 p.m.

Jenkins Static Analysis Utilities Plugin is vulnerable to Cross-site request forgery vulnerability

2022-05-2416:44:54
CWE-352
GitHub Advisory Database
github.com
1

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

52.9%

Jenkins analysis-core Plugin has the capability to allow other plugins to display trend graphs for their static analysis results. analysis-core Plugin provides the configuration form for the default settings of each graph.

The configuration form and form submission handler did not perform a permission check, allowing attackers with Job/Read access to change the per-job graph configuration defaults for all users.

Additionally, the form submission handler did not require POST requests, resulting in a cross-site request forgery vulnerability.

analysis-core Plugin now requires Job/Configure permission and POST requests to configure the per-job graph defaults for all users.

Affected configurations

Vulners
Node
org.jvnet.hudson.plugins\analysisMatchcore

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

0.002 Low

EPSS

Percentile

52.9%

Related for GHSA-3V9F-4VFF-RX42