Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS12NjcyLTV4M2gtNTdxcM4AA3vb

Cross-site request forgery vulnerability in Jenkins Deployment Dashboard Plugin

A cross-site request forgery (CSRF) vulnerability in Jenkins Deployment Dashboard Plugin 1.0.10 and earlier allows attackers to copy jobs.

Permalink: https://github.com/advisories/GHSA-v672-5x3h-57qp
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS12NjcyLTV4M2gtNTdxcM4AA3vb
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: 5 months ago
Updated: 5 months ago


CVSS Score: 4.3
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Identifiers: GHSA-v672-5x3h-57qp, CVE-2023-50775
References: Blast Radius: 1.0

Affected Packages

maven:org.jenkins-ci.plugins:ec2-deployment-dashboard
Affected Version Ranges: <= 1.0.10
No known fixed version