Jenkins Build Failure Analyzer Plugin cross-site request forgery | CVE-2023-43500

NAME
__________
Jenkins Build Failure Analyzer Plugin cross-site request forgery

Platforms Affected:
Jenkins Build Failure Analyzer Plugin 2.4.1

Risk Level:
4.3

Exploitability:
Unproven

Consequences:
Gain Access

DESCRIPTION
__________

Jenkins Build Failure Analyzer Plugin is vulnerable to cross-site request forgery, caused by improper validation of user-supplied input. By persuading an authenticated user to visit a malicious Web site, a remote attacker could send a malformed HTTP request to connect to an attacker-specified hostname and port. An attacker could exploit this vulnerability to perform cross-site scripting attacks, Web cache poisoning, and other malicious activities.

CVSS 3.0 Information
__________

Privileges Required:
None

User Interaction:
Required

Scope:
Unchanged

Access Vector:
Network



A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

 To keep up to date follow us on the below channels.