Outdated Configuration Vulnerability in Jenkins Role-based Authorization Strategy Plugin

Outdated Configuration Vulnerability in Jenkins Role-based Authorization Strategy Plugin

CVE-2020-2286 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Jenkins Role-based Authorization Strategy Plugin 3.0 and earlier does not properly invalidate a permission cache when the configuration is changed, resulting in permissions being granted based on an outdated configuration.

Learn more about our Web Application Penetration Testing UK.