Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS01djJqLXc2NzctajRtcM4AAQ7h

SSRF vulnerability due to missing permission check in Jenkins OctopusDeploy Plugin

A server-side request forgery vulnerability exists in Jenkins OctopusDeploy Plugin 1.8.1 and earlier in OctopusDeployPlugin.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL and obtain the HTTP response code if successful, and exception error message otherwise.

Permalink: https://github.com/advisories/GHSA-5v2j-w677-j4mp
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS01djJqLXc2NzctajRtcM4AAQ7h
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 2 years ago
Updated: 3 months ago


CVSS Score: 4.3
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Identifiers: GHSA-5v2j-w677-j4mp, CVE-2019-1003027
References: Blast Radius: 1.0

Affected Packages

maven:hudson.plugins.octopusdeploy:octopusdeploy
Affected Version Ranges: <= 1.8.1
Fixed in: 1.9.0