Lucene search

K

Role-based Authorization Strategy Security Vulnerabilities

cve
cve

CVE-2017-1000090

Role-based Authorization Strategy Plugin was not requiring requests to its API be sent via POST, thereby opening itself to Cross-Site Request Forgery attacks. This allowed attackers to add administrator role to any user, or to remove the authorization configuration, preventing legitimate access to ...

8.8CVSS

8.6AI Score

0.001EPSS

2017-10-05 01:29 AM
21
cve
cve

CVE-2020-2286

Jenkins Role-based Authorization Strategy Plugin 3.0 and earlier does not properly invalidate a permission cache when the configuration is changed, resulting in permissions being granted based on an outdated configuration.

8.8CVSS

8.6AI Score

0.003EPSS

2020-10-08 01:15 PM
42
cve
cve

CVE-2021-21624

An incorrect permission check in Jenkins Role-based Authorization Strategy Plugin 3.1 and earlier allows attackers with Item/Read permission on nested items to access them, even if they lack Item/Read permission for parent folders.

4.3CVSS

4.8AI Score

0.001EPSS

2021-03-18 02:15 PM
48
cve
cve

CVE-2023-28668

Jenkins Role-based Authorization Strategy Plugin 587.v2872c41fa_e51 and earlier grants permissions even after they've been disabled.

9.8CVSS

9.3AI Score

0.002EPSS

2023-04-02 09:15 PM
212