CVE-2015-7538

Jenkins before 1.640 and LTS before 1.625.2 allow remote attackers to bypass the CSRF protection mechanism via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*

Configuration 2 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:redhat:openshift:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:redhat:openshift:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-02-03 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-7538

Mitre link : CVE-2015-7538

CVE.ORG link : CVE-2015-7538


JSON object : View

Products Affected

redhat

  • openshift

jenkins

  • jenkins