CVE-2019-1003028

Server-Side Request Forgery (SSRF) in maven/org.jenkins-ci.plugins/jms-messaging

Identifiers

GHSA-g3gj-632x-fhrh, CVE-2019-1003028

Package Slug

maven/org.jenkins-ci.plugins/jms-messaging

Vulnerability

Server-Side Request Forgery (SSRF)

Description

A server-side request forgery vulnerability exists in Jenkins JMS Messaging Plugin 1.1.1 and earlier in SSLCertificateAuthenticationMethod.java, UsernameAuthenticationMethod.java that allows attackers with Overall/Read permission to have Jenkins connect to a JMS endpoint.

Affected Versions

All versions up to 1.1.1

Solution

Upgrade to version 1.1.2 or above.

Last Modified

2024-01-31

source