CVE-2021-21624

An incorrect permission check in Jenkins Role-based Authorization Strategy Plugin 3.1 and earlier allows attackers with Item/Read permission on nested items to access them, even if they lack Item/Read permission for parent folders.
Configurations

Configuration 1

cpe:2.3:a:jenkins:role-based_authorization_strategy:*:*:*:*:*:jenkins:*:*

Information

Published : 2021-03-18 02:15

Updated : 2021-03-24 03:55


NVD link : CVE-2021-21624

Mitre link : CVE-2021-21624

Products Affected
No products.
CWE