Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS03Y2NnLWptN2otNGY4ds4AA3vT

Cross-site request forgery vulnerability in Jenkins HTMLResource Plugin

A cross-site request forgery (CSRF) vulnerability in Jenkins HTMLResource Plugin 1.02 and earlier allows attackers to delete arbitrary files on the Jenkins controller file system.

Permalink: https://github.com/advisories/GHSA-7ccg-jm7j-4f8v
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS03Y2NnLWptN2otNGY4ds4AA3vT
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: 9 months ago
Updated: 9 months ago


CVSS Score: 8.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

Identifiers: GHSA-7ccg-jm7j-4f8v, CVE-2023-50774
References: Blast Radius: 1.0

Affected Packages

maven:org.jenkins-ci.plugins:htmlresource
Affected Version Ranges: <= 1.02
No known fixed version