Skip to content

Cross site request forgery in Jenkins Job and Node ownership Plugin

High severity GitHub Reviewed Published Mar 30, 2022 to the GitHub Advisory Database • Updated Oct 27, 2023

Package

maven com.synopsys.jenkinsci:ownership (Maven)

Affected versions

<= 0.13.0

Patched versions

None

Description

Job and Node ownership Plugin 0.13.0 and earlier does not perform a permission check in several HTTP endpoints. This allows attackers with Item/Read permission to change the owners and item-specific permissions of a job. Additionally, this endpoint does not require POST requests, resulting in a cross-site request forgery (CSRF) vulnerability.

References

Published by the National Vulnerability Database Mar 29, 2022
Published to the GitHub Advisory Database Mar 30, 2022
Reviewed Apr 7, 2022
Last updated Oct 27, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS score

0.079%
(35th percentile)

Weaknesses

CVE ID

CVE-2022-28150

GHSA ID

GHSA-85f9-w9cx-h363

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.