Filtered by vendor Jenkins Subscriptions
Filtered by product Role-based Authorization Strategy Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-1000090 1 Jenkins 1 Role-based Authorization Strategy 2024-08-05 N/A
Role-based Authorization Strategy Plugin was not requiring requests to its API be sent via POST, thereby opening itself to Cross-Site Request Forgery attacks. This allowed attackers to add administrator role to any user, or to remove the authorization configuration, preventing legitimate access to Jenkins.
CVE-2020-2286 1 Jenkins 1 Role-based Authorization Strategy 2024-08-04 8.8 High
Jenkins Role-based Authorization Strategy Plugin 3.0 and earlier does not properly invalidate a permission cache when the configuration is changed, resulting in permissions being granted based on an outdated configuration.
CVE-2021-21624 1 Jenkins 1 Role-based Authorization Strategy 2024-08-03 4.3 Medium
An incorrect permission check in Jenkins Role-based Authorization Strategy Plugin 3.1 and earlier allows attackers with Item/Read permission on nested items to access them, even if they lack Item/Read permission for parent folders.
CVE-2023-28668 1 Jenkins 1 Role-based Authorization Strategy 2024-08-02 9.8 Critical
Jenkins Role-based Authorization Strategy Plugin 587.v2872c41fa_e51 and earlier grants permissions even after they've been disabled.