Lucene search

K
osvGoogleOSV:GHSA-5V2J-W677-J4MP
HistoryMay 13, 2022 - 1:31 a.m.

SSRF vulnerability due to missing permission check in Jenkins OctopusDeploy Plugin

2022-05-1301:31:34
Google
osv.dev
3
ssrf
permission check
jenkins
octopusdeploy plugin

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

23.2%

A server-side request forgery vulnerability exists in Jenkins OctopusDeploy Plugin 1.8.1 and earlier in OctopusDeployPlugin.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL and obtain the HTTP response code if successful, and exception error message otherwise.

AI Score

6.8

Confidence

High

EPSS

0.001

Percentile

23.2%

Related for OSV:GHSA-5V2J-W677-J4MP