CVE-2023-28668

Jenkins Role-based Authorization Strategy Plugin 587.v2872c41fa_e51 and earlier grants permissions even after they've been disabled.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:role-based_authorization_strategy:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2023-04-02 21:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-28668

Mitre link : CVE-2023-28668

CVE.ORG link : CVE-2023-28668


JSON object : View

Products Affected

jenkins

  • role-based_authorization_strategy
CWE
CWE-281

Improper Preservation of Permissions