CVE-2023-32985

CVSS v3.1 4.3 (Medium)
43% Progress
EPSS 0.05 % (20th)
0.05% Progress
Affected Products 1
Advisories 2

Jenkins Sidebar Link Plugin 2.2.1 and earlier does not restrict the path of files in a method implementing form validation, allowing attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system.

Weaknesses
CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE Status
PUBLISHED
CNA
Jenkins Project
Published Date
2023-05-16 16:15:11
(16 months ago)
Updated Date
2023-05-25 00:35:02
(16 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Jenkins Sidebar Link for Jenkins 2.2.1 and prior versions cpe:2.3:a:jenkins:sidebar_link::*:*:*:*:jenkins <= 2.2.1
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...