CVE-2017-2602

jenkins before versions 2.44, 2.32.2 is vulnerable to an improper blacklisting of the Pipeline metadata files in the agent-to-master security subsystem. This could allow metadata files to be written to by malicious agents (SECURITY-358).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-15 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-2602

Mitre link : CVE-2017-2602

CVE.ORG link : CVE-2017-2602


JSON object : View

Products Affected

jenkins

  • jenkins
CWE
NVD-CWE-noinfo CWE-184

Incomplete List of Disallowed Inputs