Vulnerability CVE-2017-2600


Published: 2018-05-15

Description:
In jenkins before versions 2.44, 2.32.2 node monitor data could be viewed by low privilege users via the remote API. These included system configuration and runtime information of these nodes (SECURITY-343).

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Jenkins -> Jenkins 

 References:
http://www.securityfocus.com/bid/95954
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2600
https://github.com/jenkinsci/jenkins/commit/0f92cd08a19207de2cceb6a2f4e3e9f92fdc0899
https://jenkins.io/security/advisory/2017-02-01/

Copyright 2024, cxsecurity.com

 

Back to Top