Jenkins Sidebar Link Plugin 2.2.1 and earlier does not restrict the path of files in a method implementing form validation, allowing attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2023-05-16T16:00:06.702Z

Updated: 2024-08-02T15:32:46.482Z

Reserved: 2023-05-16T10:55:43.518Z

Link: CVE-2023-32985

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-16T16:15:11.090

Modified: 2023-05-25T00:35:02.587

Link: CVE-2023-32985

cve-icon Redhat

No data.