8.0
HIGH
CVE-2023-35141
Jenkins Cross-Site Request Forgery (CSRF)
Description

In Jenkins 2.399 and earlier, LTS 2.387.3 and earlier, POST requests are sent in order to load the list of context actions. If part of the URL includes insufficiently escaped user-provided values, a victim may be tricked into sending a POST request to an unexpected endpoint by opening a context menu.

INFO

Published Date :

June 14, 2023, 1:15 p.m.

Last Modified :

June 23, 2023, 7:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2023-35141 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jenkins jenkins
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-35141.

URL Resource
http://www.openwall.com/lists/oss-security/2023/06/14/5 Mailing List Third Party Advisory
https://www.jenkins.io/security/advisory/2023-06-14/#SECURITY-3135 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-35141 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-35141 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 23, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/06/14/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/06/14/5 Mailing List, Third Party Advisory
    Changed Reference Type https://www.jenkins.io/security/advisory/2023-06-14/#SECURITY-3135 No Types Assigned https://www.jenkins.io/security/advisory/2023-06-14/#SECURITY-3135 Vendor Advisory
    Added CWE NIST CWE-352
    Added CPE Configuration OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:* versions up to (excluding) 2.400 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (excluding) 2.401.1
  • CVE Modified by [email protected]

    Jun. 14, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/06/14/5 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-35141 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-35141 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.04%

score

0.44244

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability