Rapid7 Vulnerability & Exploit Database

Red Hat OpenShift: CVE-2015-7538: jenkins: CSRF protection ineffective (SECURITY-233)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat OpenShift: CVE-2015-7538: jenkins: CSRF protection ineffective (SECURITY-233)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
02/03/2016
Created
07/25/2018
Added
06/18/2018
Modified
05/10/2023

Description

Jenkins before 1.640 and LTS before 1.625.2 allow remote attackers to bypass the CSRF protection mechanism via unspecified vectors.

Solution(s)

  • linuxrpm-upgrade-jenkins

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;