Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS01eDNmLTdtNTItOWNnZs4AAtsr

Jenkins Coverity Plugin vulnerable to cross-site request forgery (CSRF)

A cross-site request forgery (CSRF) vulnerability in Jenkins Coverity Plugin 1.11.4 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.

Permalink: https://github.com/advisories/GHSA-5x3f-7m52-9cgf
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS01eDNmLTdtNTItOWNnZs4AAtsr
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: almost 2 years ago
Updated: about 1 year ago


CVSS Score: 7.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

Identifiers: GHSA-5x3f-7m52-9cgf, CVE-2022-36920
References: Blast Radius: 1.0

Affected Packages

maven:org.jenkins-ci.plugins:coverity
Affected Version Ranges: <= 1.11.4
No known fixed version