Vulnerability Details : CVE-2017-2609
jenkins before versions 2.44, 2.32.2 is vulnerable to an information disclosure vulnerability in search suggestions (SECURITY-385). The autocomplete feature on the search box discloses the names of the views in its suggestions, including the ones for which the current user does not have access to.
Vulnerability category: Information leak
Products affected by CVE-2017-2609
- cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*
- cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
Threat overview for CVE-2017-2609
Top countries where our scanners detected CVE-2017-2609
Top open port discovered on systems with this issue
80
IPs affected by CVE-2017-2609 3,446
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2017-2609!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2017-2609
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 11 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-2609
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:P/I:N/A:N |
8.0
|
2.9
|
NIST | |
4.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N |
2.8
|
1.4
|
NIST | |
4.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N |
2.8
|
1.4
|
Red Hat, Inc. |
CWE ids for CVE-2017-2609
-
The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2017-2609
-
http://www.securityfocus.com/bid/95964
Jenkins CVE-2017-2609 Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2609
1418726 – (CVE-2017-2609) CVE-2017-2609 jenkins: Information disclosure vulnerability in search suggestions (SECURITY-385)Issue Tracking;Patch;Third Party Advisory
-
https://github.com/jenkinsci/jenkins/commit/13905d8224899ba7332fe9af4e330ea96a2ae319
Merge pull request #96 from jenkinsci-cert/SECURITY-385 · jenkinsci/jenkins@13905d8 · GitHubPatch;Third Party Advisory
Jump to