CVE-2023-32985

Jenkins Sidebar Link Plugin 2.2.1 and earlier does not restrict the path of files in a method implementing form validation, allowing attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:sidebar_link:*:*:*:*:*:jenkins:*:*

History

25 May 2023, 00:35

Type Values Removed Values Added
CPE cpe:2.3:a:jenkins:sidebar_link:*:*:*:*:*:jenkins:*:*
CWE CWE-22
References (MISC) https://www.jenkins.io/security/advisory/2023-05-16/#SECURITY-3125 - (MISC) https://www.jenkins.io/security/advisory/2023-05-16/#SECURITY-3125 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
First Time Jenkins sidebar Link
Jenkins

16 May 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-16 16:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-32985

Mitre link : CVE-2023-32985

CVE.ORG link : CVE-2023-32985


JSON object : View

Products Affected

jenkins

  • sidebar_link
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')