GHSA-px2r-cmr2-phw7

Suggest an improvement
Source
https://github.com/advisories/GHSA-px2r-cmr2-phw7
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/02/GHSA-px2r-cmr2-phw7/GHSA-px2r-cmr2-phw7.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-px2r-cmr2-phw7
Aliases
  • CVE-2023-25768
Published
2023-02-15T15:30:40Z
Modified
2024-02-16T08:25:28.639712Z
Severity
  • 6.5 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVSS Calculator
Summary
Missing Authorization in Jenkins Azure Credentials Plugin
Details

A missing permission check in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers with Overall/Read permission to connect to an attacker-specified web server.

Database specific
{
    "nvd_published_at": "2023-02-15T14:15:00Z",
    "cwe_ids": [
        "CWE-862",
        "CWE-863"
    ],
    "severity": "MODERATE",
    "github_reviewed": true,
    "github_reviewed_at": "2023-02-15T18:32:57Z"
}
References

Affected packages

Maven / org.jenkins-ci.plugins:azure-credentials

Package

Name
org.jenkins-ci.plugins:azure-credentials
View open source insights on deps.dev
Purl
pkg:maven/org.jenkins-ci.plugins/azure-credentials

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
254.v64da_8176c83a

Affected versions

1.*

1.0
1.1
1.2
1.3
1.3.1
1.4.0
1.5.0
1.6.0
1.6.1

2.*

2.0.0
2.0.1
2.0.2

3.*

3.0.0
3.0.1

4.*

4.0.0
4.0.1
4.0.2
4.0.3
4.0.4
4.0.5
4.0.6

177.*

177.v816b81058012

180.*

180.vd0decee98185

181.*

181.v00b0d97d2686

182.*

182.v3ccd4a755864

189.*

189.v479ef8f0344f

190.*

190.v059127ae17bb

196.*

196.va1e78c9989ea

197.*

197.v2f5ab5b82264

198.*

198.vf9c2fdfde55c

216.*

216.ve0b_4a_485ffc2

242.*

242.vb_f9c4fa_6b_2b_6

252.*

252.vd40e833b_3206

253.*

253.v887e0f9e898b

Database specific

{
    "last_known_affected_version_range": "<= 253.v887e0f9e898b"
}