jenkins before versions 2.44, 2.32.2 is vulnerable to an information disclosure vulnerability in search suggestions (SECURITY-385). The autocomplete feature on the search box discloses the names of the views in its suggestions, including the ones for which the current user does not have access to.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-05-22T17:00:00

Updated: 2024-08-05T14:02:07.010Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2609

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-22T17:29:00.330

Modified: 2019-10-09T23:26:55.913

Link: CVE-2017-2609

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-02-01T00:00:00Z

Links: CVE-2017-2609 - Bugzilla