Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1nM2dqLTYzMngtZmhyaM4AAQ7B

SSRF vulnerability due to missing permission check in Jenkins JMS Messaging Plugin

A server-side request forgery vulnerability exists in Jenkins JMS Messaging Plugin 1.1.1 and earlier in SSLCertificateAuthenticationMethod.java, UsernameAuthenticationMethod.java that allows attackers with Overall/Read permission to have Jenkins connect to a JMS endpoint.

Permalink: https://github.com/advisories/GHSA-g3gj-632x-fhrh
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1nM2dqLTYzMngtZmhyaM4AAQ7B
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 2 years ago
Updated: 3 months ago


CVSS Score: 4.3
CVSS vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Identifiers: GHSA-g3gj-632x-fhrh, CVE-2019-1003028
References: Blast Radius: 1.0

Affected Packages

maven:org.jenkins-ci.plugins:jms-messaging
Affected Version Ranges: <= 1.1.1
Fixed in: 1.1.2