Skip to content

CSRF vulnerability in Jenkins warnings Plugin allows remote code execution

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Oct 27, 2023

Package

maven org.jvnet.hudson.plugins:warnings (Maven)

Affected versions

<= 5.0.1

Patched versions

5.0.2

Description

warnings Plugin 5.0.1 and earlier does not require POST requests for a form validation method intended for testing custom warnings parsers, resulting in a cross-site request forgery (CSRF) vulnerability.

This vulnerability allows attackers to execute arbitrary code.

warnings Plugin 5.0.2 requires POST requests for the affected form validation method.

This vulnerability was caused by an incomplete fix to SECURITY-1295.

References

Published by the National Vulnerability Database Sep 23, 2020
Published to the GitHub Advisory Database May 24, 2022
Reviewed Dec 19, 2022
Last updated Oct 27, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2020-2280

GHSA ID

GHSA-q564-vvx8-9388

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.