Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1nMng4LXh3ODYtdnBxM84AAi-a

Cross-site request forgery (CSRF) vulnerability in Jenkins Maven Release Plugin

A cross-site request forgery vulnerability in a connection test form method in Jenkins Maven Release Plugin 0.16.1 and earlier allows attackers to have Jenkins connect to an attacker specified web server and parse XML documents.

Permalink: https://github.com/advisories/GHSA-g2x8-xw86-vpq3
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1nMng4LXh3ODYtdnBxM84AAi-a
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: almost 2 years ago
Updated: 5 months ago


CVSS Score: 8.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Identifiers: GHSA-g2x8-xw86-vpq3, CVE-2019-16550
References: Repository: https://github.com/jenkinsci/m2release-plugin
Blast Radius: 1.0

Affected Packages

maven:org.jenkins-ci.plugins.m2release:m2release
Affected Version Ranges: <= 0.16.1
Fixed in: 0.16.2