CVE-2017-2600

In jenkins before versions 2.44, 2.32.2 node monitor data could be viewed by low privilege users via the remote API. These included system configuration and runtime information of these nodes (SECURITY-343).
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*

History

No history.

Information

Published : 2018-05-15 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-2600

Mitre link : CVE-2017-2600

CVE.ORG link : CVE-2017-2600


JSON object : View

Products Affected

jenkins

  • jenkins
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor

CWE-325

Missing Cryptographic Step