CVE-2022-36886

A cross-site request forgery (CSRF) vulnerability in Jenkins External Monitor Job Type Plugin 191.v363d0d1efdf8 and earlier allows attackers to create runs of an external job.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:external_monitor_job_type:*:*:*:*:*:jenkins:*:*

History

22 Nov 2023, 21:10

Type Values Removed Values Added
CWE CWE-352

25 Oct 2023, 18:17

Type Values Removed Values Added
CWE CWE-352

03 Aug 2022, 17:15

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CPE cpe:2.3:a:jenkins:external_monitor_job_type:*:*:*:*:*:jenkins:*:*
First Time Jenkins
Jenkins external Monitor Job Type
References (CONFIRM) https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-2762 - (CONFIRM) https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-2762 - Vendor Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2022/07/27/1 - (MLIST) http://www.openwall.com/lists/oss-security/2022/07/27/1 - Mailing List, Third Party Advisory

27 Jul 2022, 18:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/07/27/1 -

27 Jul 2022, 15:57

Type Values Removed Values Added
New CVE

Information

Published : 2022-07-27 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36886

Mitre link : CVE-2022-36886

CVE.ORG link : CVE-2022-36886


JSON object : View

Products Affected

jenkins

  • external_monitor_job_type
CWE
CWE-352

Cross-Site Request Forgery (CSRF)