Vulnerability CVE-2019-1003028


Published: 2019-02-20   Modified: 2019-02-21

Description:
A server-side request forgery vulnerability exists in Jenkins JMS Messaging Plugin 1.1.1 and earlier in SSLCertificateAuthenticationMethod.java, UsernameAuthenticationMethod.java that allows attackers with Overall/Read permission to have Jenkins connect to a JMS endpoint.

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jenkins -> Jms messaging 

 References:
http://www.securityfocus.com/bid/107295
https://jenkins.io/security/advisory/2019-02-19/#SECURITY-1033

Copyright 2024, cxsecurity.com

 

Back to Top