Lucene search

K
githubGitHub Advisory DatabaseGHSA-GXM5-JRRF-5C4V
HistoryMay 24, 2022 - 10:00 p.m.

Jenkins Artifactory Plugin missing permission check

2022-05-2422:00:02
CWE-862
GitHub Advisory Database
github.com
1
jenkins artifactory plugin
permission checks
form validation
cross-site request forgery
vulnerability
credentials security
software publication

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0.005

Percentile

77.6%

Jenkins Artifactory Plugin does not perform permission checks on a method implementing form validation. This allows users with Overall/Read access to Jenkins to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.

Additionally, this form validation method does not require POST requests, resulting in a cross-site request forgery vulnerability.

As of publication of this advisory, no release containing a fix is available.

Affected configurations

Vulners
Node
org.jenkins-ci.pluginsartifactoryRange3.2.2
VendorProductVersionCPE
org.jenkins-ci.pluginsartifactory*cpe:2.3:a:org.jenkins-ci.plugins:artifactory:*:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS

0.005

Percentile

77.6%

Related for GHSA-GXM5-JRRF-5C4V