gsd-2023-25767
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A cross-site request forgery (CSRF) vulnerability in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers to connect to an attacker-specified web server.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-25767", "id": "GSD-2023-25767" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-25767" ], "details": "A cross-site request forgery (CSRF) vulnerability in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers to connect to an attacker-specified web server.", "id": "GSD-2023-25767", "modified": "2023-12-13T01:20:40.860700Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2023-25767", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Azure Credentials Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_name": "unspecified", "version_value": "253.v887e0f9e898b" } ] } } ] }, "vendor_name": "Jenkins Project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers to connect to an attacker-specified web server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2023-02-15/#SECURITY-1756", "refsource": "MISC", "url": "https://www.jenkins.io/security/advisory/2023-02-15/#SECURITY-1756" }, { "name": "http://www.openwall.com/lists/oss-security/2023/02/15/4", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2023/02/15/4" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,253.v887e0f9e898b]", "affected_versions": "All versions up to 253.v887e0f9e898b", "cwe_ids": [ "CWE-1035", "CWE-352", "CWE-352", "CWE-937" ], "date": "2023-02-23", "description": "A cross-site request forgery (CSRF) vulnerability in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers to connect to an attacker-specified web server.", "fixed_versions": [], "identifier": "CVE-2023-25767", "identifiers": [ "GHSA-rr93-7c6x-8v4v", "CVE-2023-25767" ], "not_impacted": "", "package_slug": "maven/org.jenkins-ci.plugins/azure-credentials", "pubdate": "2023-02-15", "solution": "Unfortunately, there is no solution available yet.", "title": "Cross-Site Request Forgery (CSRF)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2023-25767", "https://www.jenkins.io/security/advisory/2023-02-15/#SECURITY-1756", "http://www.openwall.com/lists/oss-security/2023/02/15/4", "https://github.com/advisories/GHSA-rr93-7c6x-8v4v" ], "uuid": "851ab9dc-52b6-4edb-8fdb-aab023ae3ccd" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:jenkins:azure_credentials:*:*:*:*:*:jenkins:*:*", "cpe_name": [], "versionEndExcluding": "254.v64da_8176c83a", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2023-25767" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Azure Credentials Plugin 253.v887e0f9e898b and earlier allows attackers to connect to an attacker-specified web server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-352" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2023-02-15/#SECURITY-1756", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-02-15/#SECURITY-1756" }, { "name": "[oss-security] 20230215 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2023/02/15/4" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-11-03T02:02Z", "publishedDate": "2023-02-15T14:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.