Lucene search

K

Jenkins Role-based Authorization Strategy Plugin Security Vulnerabilities

cve
cve

CVE-2023-28668

Jenkins Role-based Authorization Strategy Plugin 587.v2872c41fa_e51 and earlier grants permissions even after they've been...

9.8CVSS

9.4AI Score

0.002EPSS

2023-04-02 09:15 PM
211
cve
cve

CVE-2021-21624

An incorrect permission check in Jenkins Role-based Authorization Strategy Plugin 3.1 and earlier allows attackers with Item/Read permission on nested items to access them, even if they lack Item/Read permission for parent...

4.3CVSS

4.4AI Score

0.001EPSS

2021-03-18 02:15 PM
45
cve
cve

CVE-2020-2286

Jenkins Role-based Authorization Strategy Plugin 3.0 and earlier does not properly invalidate a permission cache when the configuration is changed, resulting in permissions being granted based on an outdated...

8.8CVSS

8.6AI Score

0.003EPSS

2020-10-08 01:15 PM
41