[MAVEN:GHSA-G3GJ-632X-FHRH] SSRF vulnerability due to missing permission check in Jenkins JMS Messaging Plugin

Severity Moderate
Affected Packages 1
Fixed Packages 1
CVEs 1

A server-side request forgery vulnerability exists in Jenkins JMS Messaging Plugin 1.1.1 and earlier in SSLCertificateAuthenticationMethod.java, UsernameAuthenticationMethod.java that allows attackers with Overall/Read permission to have Jenkins connect to a JMS endpoint.

Package Affected Version
pkg:maven/org.jenkins-ci.plugins/jms-messaging <= 1.1.1
ID
MAVEN:GHSA-G3GJ-632X-FHRH
Severity
moderate
URL
https://github.com/advisories/GHSA-g3gj-632x-fhrh
Published
2022-05-13T01:31:33
(2 years ago)
Modified
2024-01-30T22:20:02
(7 months ago)
Rights
Maven Security Team
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:maven/org.jenkins-ci.plugins/jms-messaging org.jenkins-ci.plugins jms-messaging <= 1.1.1
Fixed pkg:maven/org.jenkins-ci.plugins/jms-messaging org.jenkins-ci.plugins jms-messaging = 1.1.2
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...