Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1tNHg3LTQ0YzgtamcyeM0zDg

CSRF vulnerability in Jenkins Release Helper Plugin

A cross-site request forgery (CSRF) vulnerability in Jenkins Release Helper Plugin 1.3.3 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials.

Permalink: https://github.com/advisories/GHSA-m4x7-44c8-jg2x
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1tNHg3LTQ0YzgtamcyeM0zDg
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 2 years ago
Updated: over 1 year ago


CVSS Score: 4.3
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Identifiers: GHSA-m4x7-44c8-jg2x, CVE-2022-27214
References: Blast Radius: 1.0

Affected Packages

maven:org.jenkins-ci.plugins:release-helper
Affected Version Ranges: <= 1.3.3
No known fixed version