CVE-2021-21624

An incorrect permission check in Jenkins Role-based Authorization Strategy Plugin 3.1 and earlier allows attackers with Item/Read permission on nested items to access them, even if they lack Item/Read permission for parent folders.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:role-based_authorization_strategy:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2021-03-18 14:15

Updated : 2024-02-28 18:08


NVD link : CVE-2021-21624

Mitre link : CVE-2021-21624

CVE.ORG link : CVE-2021-21624


JSON object : View

Products Affected

jenkins

  • role-based_authorization_strategy
CWE
CWE-863

Incorrect Authorization