Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1ycWhnLWN4ZnItOHhxd83iaQ

Jenkins Cross-Site Request Forgery vulnerability

Cross-site request forgery (CSRF) vulnerability in Jenkins master in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to hijack the authentication of users via unknown vectors.

Permalink: https://github.com/advisories/GHSA-rqhg-cxfr-8xqw
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1ycWhnLWN4ZnItOHhxd83iaQ
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: almost 2 years ago
Updated: about 1 year ago


Identifiers: GHSA-rqhg-cxfr-8xqw, CVE-2013-0327
References: Blast Radius: 1.0

Affected Packages

maven:org.jenkins-ci.main:jenkins-core
Affected Version Ranges: < 1.480.3, >= 1.481, < 1.502
Fixed in: 1.480.3, 1.502