CVE-2022-43418

A cross-site request forgery (CSRF) vulnerability in Jenkins Katalon Plugin 1.0.33 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:katalon:*:*:*:*:*:jenkins:*:*

History

01 Nov 2023, 20:43

Type Values Removed Values Added
References (MISC) https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2845%20%282%29 - (MISC) https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2845%20%282%29 - Vendor Advisory
CWE CWE-352

25 Oct 2023, 18:17

Type Values Removed Values Added
References
  • {'url': 'https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2845%20(2)', 'name': 'https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2845%20(2)', 'tags': ['Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2845%20%282%29 -
CWE CWE-352

21 Oct 2022, 03:18

Type Values Removed Values Added
CPE cpe:2.3:a:jenkins:katalon:*:*:*:*:*:jenkins:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
References (MLIST) http://www.openwall.com/lists/oss-security/2022/10/19/3 - (MLIST) http://www.openwall.com/lists/oss-security/2022/10/19/3 - Mailing List, Third Party Advisory
References (CONFIRM) https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2845%20(2) - (CONFIRM) https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2845%20(2) - Vendor Advisory
First Time Jenkins
Jenkins katalon

19 Oct 2022, 18:15

Type Values Removed Values Added
References
  • (MLIST) http://www.openwall.com/lists/oss-security/2022/10/19/3 -

19 Oct 2022, 16:38

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-19 16:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-43418

Mitre link : CVE-2022-43418

CVE.ORG link : CVE-2022-43418


JSON object : View

Products Affected

jenkins

  • katalon
CWE
CWE-352

Cross-Site Request Forgery (CSRF)