Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1qZ3ByLXFydzItNmdwM84AAXvS

Exposure of Sensitive Information in Jenkins Core

Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify API tokens, which makes it easier for remote attackers to determine API tokens via a brute-force approach.

Permalink: https://github.com/advisories/GHSA-jgpr-qrw2-6gp3
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1qZ3ByLXFydzItNmdwM84AAXvS
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: about 1 year ago


CVSS Score: 5.3
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Identifiers: GHSA-jgpr-qrw2-6gp3, CVE-2016-0790
References:

Affected Packages

maven:org.jenkins-ci.main:jenkins-core
Affected Version Ranges: < 1.650
Fixed in: 1.650