5.4
CVSSv3

CVE-2017-2613

Published: 15/05/2018 Updated: 09/10/2019
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.4 | Impact Score: 2.5 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:P

Vulnerability Summary

jenkins prior to 2.44, 2.32.2 is vulnerable to a user creation CSRF using GET by admins. While this user record was only retained until restart in most cases, administrators' web browsers could be manipulated to create a large number of user records (SECURITY-406).

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins jenkins

Vendor Advisories

jenkins before versions 244, 2322 is vulnerable to a user creation CSRF using GET by admins While this user record was only retained until restart in most cases, administrators' web browsers could be manipulated to create a large number of user records (SECURITY-406) ...