First published: Wed Jul 27 2022(Updated: )
A cross-site request forgery (CSRF) vulnerability in Jenkins Job Configuration History Plugin 1155.v28a_46a_cc06a_5 and earlier allows attackers to delete entries from job, agent, and system configuration history, or restore older versions of job, agent, and system configurations.
Credit: jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com jenkinsci-cert@googlegroups.com
Affected Software | Affected Version | How to fix |
---|---|---|
maven/org.jenkins-ci.plugins:jobConfigHistory | <=1155.v28a | 1156.v536a_97b_8d649 |
Jenkins Job Configuration History | <=1155.v28a_46a_cc06a_5 | |
<=1155.v28a_46a_cc06a_5 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-36887 is a cross-site request forgery (CSRF) vulnerability in Jenkins Job Configuration History Plugin 1155.v28a_46a_cc06a_5 and earlier.
CVE-2022-36887 allows attackers to perform cross-site request forgery (CSRF) attacks in Jenkins Job Configuration History Plugin 1155.v28a_46a_cc06a_5 and earlier.
CVE-2022-36887 has a severity level of 4.3 (medium).
To fix CVE-2022-36887, you should update Jenkins Job Configuration History Plugin to version 1156.v536a_97b_8d649 or later.
You can find more information about CVE-2022-36887 at the following links: [Openwall](http://www.openwall.com/lists/oss-security/2022/07/27/1), [Jenkins Security Advisory](https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-2766), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2022-36887).