Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS05ZzMzLTQ4amgtanE3ds4AAgZF

Cross Site Request Forgery in Jenkins SSH Plugin

A cross-site request forgery (CSRF) vulnerability in Jenkins SSH Plugin 2.6.1 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.

Permalink: https://github.com/advisories/GHSA-9g33-48jh-jq7v
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS05ZzMzLTQ4amgtanE3ds4AAgZF
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: almost 2 years ago
Updated: over 1 year ago


CVSS Score: 7.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

Identifiers: GHSA-9g33-48jh-jq7v, CVE-2022-30958
References: Blast Radius: 1.0

Affected Packages

maven:org.jenkins-ci.plugins:ssh
Affected Version Ranges: <= 2.6.1
No known fixed version