Jenkins Audit Trail Plugin 3.6 and earlier applies pattern matching to a different representation of request URL paths than the Stapler web framework uses for dispatching requests, which allows attackers to craft URLs that bypass request logging of any target URL.
References
Link | Resource |
---|---|
http://www.openwall.com/lists/oss-security/2020/10/08/5 | Third Party Advisory |
https://www.jenkins.io/security/advisory/2020-10-08/#SECURITY-1815 | Vendor Advisory |
http://www.openwall.com/lists/oss-security/2020/10/08/5 | Third Party Advisory |
https://www.jenkins.io/security/advisory/2020-10-08/#SECURITY-1815 | Vendor Advisory |
Configurations
History
21 Nov 2024, 05:25
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.openwall.com/lists/oss-security/2020/10/08/5 - Third Party Advisory | |
References | () https://www.jenkins.io/security/advisory/2020-10-08/#SECURITY-1815 - Vendor Advisory |
25 Oct 2023, 18:16
Type | Values Removed | Values Added |
---|---|---|
CWE |
Information
Published : 2020-10-08 13:15
Updated : 2024-11-21 05:25
NVD link : CVE-2020-2287
Mitre link : CVE-2020-2287
CVE.ORG link : CVE-2020-2287
JSON object : View
Products Affected
jenkins
- audit_trail
CWE
No CWE.