CVE-2017-2602

CVSS v3.0 4.3 (Medium)
43% Progress
CVSS v2.0 4 (Medium)
40% Progress
EPSS 0.10 % (42th)
0.10% Progress
Affected Products 1
Advisories 2

jenkins before versions 2.44, 2.32.2 is vulnerable to an improper blacklisting of the Pipeline metadata files in the agent-to-master security subsystem. This could allow metadata files to be written to by malicious agents (SECURITY-358).

Weaknesses
CWE-184
Incomplete List of Disallowed Inputs
CWE-NVD-noinfo
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2018-05-15 21:29:00
(6 years ago)
Updated Date
2019-10-09 23:26:54
(5 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Jenkins prior 2.32.2 version cpe:2.3:a:jenkins:jenkins::*:*:*:lts < 2.32.2
  Jenkins prior 2.44 version cpe:2.3:a:jenkins:jenkins < 2.44
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...