Skip to content

Cross-Site Request Forgery in Jenkins

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

maven org.jenkins-ci.main:jenkins-core (Maven)

Affected versions

< 2.32.2
>= 2.34, < 2.44

Patched versions

2.32.2
2.44

Description

jenkins before versions 2.44, 2.32.2 is vulnerable to a user creation CSRF using GET by admins. While this user record was only retained until restart in most cases, administrators' web browsers could be manipulated to create a large number of user records (SECURITY-406).

References

Published by the National Vulnerability Database May 15, 2018
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jul 1, 2022
Last updated Jan 27, 2023

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
Low
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

Weaknesses

CVE ID

CVE-2017-2613

GHSA ID

GHSA-pwv6-872c-gcg6

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.