Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1tbXJ2LTNjcWctaHBmOc4AAQ7i

Sandbox Bypass via CSRF in Jenkins Warnings Plugin

A cross-site request forgery vulnerability exists in Jenkins Warnings Plugin 5.0.0 and earlier in src/main/java/hudson/plugins/warnings/GroovyParser.java that allows attackers to execute arbitrary code via a form validation HTTP endpoint.

Permalink: https://github.com/advisories/GHSA-mmrv-3cqg-hpf9
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1tbXJ2LTNjcWctaHBmOc4AAQ7i
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: about 2 years ago
Updated: 3 months ago


CVSS Score: 8.8
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Identifiers: GHSA-mmrv-3cqg-hpf9, CVE-2019-1003007
References: Blast Radius: 10.1

Affected Packages

maven:org.jvnet.hudson.plugins:warnings
Dependent packages: 2
Dependent repositories: 14
Downloads:
Affected Version Ranges: <= 5.0.0
Fixed in: 5.0.1
All affected versions:
All unaffected versions: