A cross-site request forgery (CSRF) vulnerability in Jenkins 2.329 and earlier, LTS 2.319.1 and earlier allows attackers to trigger build of job without parameters when no security realm is set.
References
Link | Resource |
---|---|
http://www.openwall.com/lists/oss-security/2022/01/12/6 | Mailing List Third Party Advisory |
https://www.jenkins.io/security/advisory/2022-01-12/#SECURITY-2558 | Vendor Advisory |
https://www.oracle.com/security-alerts/cpuapr2022.html | Patch Third Party Advisory |
http://www.openwall.com/lists/oss-security/2022/01/12/6 | Mailing List Third Party Advisory |
https://www.jenkins.io/security/advisory/2022-01-12/#SECURITY-2558 | Vendor Advisory |
https://www.oracle.com/security-alerts/cpuapr2022.html | Patch Third Party Advisory |
Configurations
History
21 Nov 2024, 06:43
Type | Values Removed | Values Added |
---|---|---|
References | () http://www.openwall.com/lists/oss-security/2022/01/12/6 - Mailing List, Third Party Advisory | |
References | () https://www.jenkins.io/security/advisory/2022-01-12/#SECURITY-2558 - Vendor Advisory | |
References | () https://www.oracle.com/security-alerts/cpuapr2022.html - Patch, Third Party Advisory |
Information
Published : 2022-01-12 20:15
Updated : 2024-11-21 06:43
NVD link : CVE-2022-20612
Mitre link : CVE-2022-20612
CVE.ORG link : CVE-2022-20612
JSON object : View
Products Affected
jenkins
- jenkins
oracle
- communications_cloud_native_core_automated_test_suite
CWE
CWE-352
Cross-Site Request Forgery (CSRF)