Improper Blacklisting of Pipeline Metadata Files in Jenkins (SECURITY-358)

Improper Blacklisting of Pipeline Metadata Files in Jenkins (SECURITY-358)

CVE-2017-2602 · MEDIUM Severity

AV:N/AC:L/AU:S/C:N/I:P/A:N

jenkins before versions 2.44, 2.32.2 is vulnerable to an improper blacklisting of the Pipeline metadata files in the agent-to-master security subsystem. This could allow metadata files to be written to by malicious agents (SECURITY-358).

Learn more about our Web Application Penetration Testing UK.