Skip to content

Jenkins Folders Plugin cross-site request forgery vulnerability

Moderate severity GitHub Reviewed Published Aug 16, 2023 to the GitHub Advisory Database • Updated Nov 11, 2023

Package

maven org.jenkins-ci.plugins:cloudbees-folder (Maven)

Affected versions

< 6.848.ve3b

Patched versions

6.848.ve3b

Description

Jenkins Folders Plugin 6.846.v23698686f0f6 and earlier does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability.

This vulnerability allows attackers to copy a view inside a folder.

Folders Plugin 6.848.ve3b_fd7839a_81 requires POST requests for the affected HTTP endpoint.

References

Published by the National Vulnerability Database Aug 16, 2023
Published to the GitHub Advisory Database Aug 16, 2023
Reviewed Aug 16, 2023
Last updated Nov 11, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

EPSS score

0.054%
(23rd percentile)

Weaknesses

CVE ID

CVE-2023-40337

GHSA ID

GHSA-22c3-whjv-hrfm

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.