Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1yampxLTYzYzctODcyNM4AAjxv

CSRF vulnerability in Jenkins P4 Plugin

A cross-site request forgery vulnerability in Jenkins P4 Plugin 1.10.10 and earlier allows attackers to trigger builds or add a labels in Perforce.

Permalink: https://github.com/advisories/GHSA-rjjq-63c7-8724
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1yampxLTYzYzctODcyNM4AAjxv
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: 5 months ago


CVSS Score: 4.3
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Identifiers: GHSA-rjjq-63c7-8724, CVE-2020-2141
References: Repository: https://github.com/jenkinsci/p4-plugin
Blast Radius: 1.0

Affected Packages

maven:org.jenkins-ci.plugins:p4
Affected Version Ranges: < 1.10.11
Fixed in: 1.10.11