Lucene search

K
githubGitHub Advisory DatabaseGHSA-G3GJ-632X-FHRH
HistoryMay 13, 2022 - 1:31 a.m.

SSRF vulnerability due to missing permission check in Jenkins JMS Messaging Plugin

2022-05-1301:31:33
CWE-918
GitHub Advisory Database
github.com
6
ssrf
jenkins
jms
messaging
plugin
sslcertificateauthenticationmethod
usernameauthenticationmethod
overallpermission
readpermission
serversiderequestforgery
software

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

21.8%

A server-side request forgery vulnerability exists in Jenkins JMS Messaging Plugin 1.1.1 and earlier in SSLCertificateAuthenticationMethod.java, UsernameAuthenticationMethod.java that allows attackers with Overall/Read permission to have Jenkins connect to a JMS endpoint.

Affected configurations

Vulners
Node
org.jenkins-ci.pluginsjms-messagingRange1.1.1
VendorProductVersionCPE
org.jenkins-ci.pluginsjms-messaging*cpe:2.3:a:org.jenkins-ci.plugins:jms-messaging:*:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

21.8%

Related for GHSA-G3GJ-632X-FHRH