Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS03OGNqLTJtMjktcTVyOc3ibA

Jenkins Cross-Site Request Forgery vulnerability

Unspecified vulnerability in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to bypass the CSRF protection mechanism via unknown attack vectors.

Permalink: https://github.com/advisories/GHSA-78cj-2m29-q5r9
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS03OGNqLTJtMjktcTVyOc3ibA
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: about 1 year ago


Identifiers: GHSA-78cj-2m29-q5r9, CVE-2013-0329
References: Blast Radius: 1.0

Affected Packages

maven:org.jenkins-ci.main:jenkins-core
Affected Version Ranges: < 1.480.3, >= 1.481, < 1.502
Fixed in: 1.480.3, 1.502