Vulnerabilities > Jenkins > Role Based Authorization Strategy > 2.1.0

DATE CVE VULNERABILITY TITLE RISK
2021-03-18 CVE-2021-21624 Incorrect Authorization vulnerability in Jenkins Role-Based Authorization Strategy
An incorrect permission check in Jenkins Role-based Authorization Strategy Plugin 3.1 and earlier allows attackers with Item/Read permission on nested items to access them, even if they lack Item/Read permission for parent folders.
network
low complexity
jenkins CWE-863
4.3
2020-10-08 CVE-2020-2286 Unspecified vulnerability in Jenkins Role-Based Authorization Strategy
Jenkins Role-based Authorization Strategy Plugin 3.0 and earlier does not properly invalidate a permission cache when the configuration is changed, resulting in permissions being granted based on an outdated configuration.
network
low complexity
jenkins
8.8
2017-10-05 CVE-2017-1000090 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Role-Based Authorization Strategy
Role-based Authorization Strategy Plugin was not requiring requests to its API be sent via POST, thereby opening itself to Cross-Site Request Forgery attacks.
network
jenkins CWE-352
6.8