[MAVEN:GHSA-JGPR-QRW2-6GP3] Exposure of Sensitive Information in Jenkins Core

Severity Moderate
Affected Packages 1
Fixed Packages 1
CVEs 1

Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify API tokens, which makes it easier for remote attackers to determine API tokens via a brute-force approach.

Package Affected Version
pkg:maven/org.jenkins-ci.main/jenkins-core < 1.650
Package Fixed Version
pkg:maven/org.jenkins-ci.main/jenkins-core = 1.650
ID
MAVEN:GHSA-JGPR-QRW2-6GP3
Severity
moderate
URL
https://github.com/advisories/GHSA-jgpr-qrw2-6gp3
Published
2022-05-14T03:58:16
(2 years ago)
Modified
2023-01-30T05:00:49
(19 months ago)
Rights
Maven Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.jenkins-ci.main/jenkins-core org.jenkins-ci.main jenkins-core < 1.650
Fixed pkg:maven/org.jenkins-ci.main/jenkins-core org.jenkins-ci.main jenkins-core = 1.650
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...