CVE-2022-20614

medium

Description

A missing permission check in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and earlier allows attackers with Overall/Read access to use the DNS used by the Jenkins instance to resolve an attacker-specified hostname.

References

https://www.oracle.com/security-alerts/cpuapr2022.html

https://www.jenkins.io/security/advisory/2022-01-12/#SECURITY-2163

http://www.openwall.com/lists/oss-security/2022/01/12/6

Details

Source: Mitre, NVD

Published: 2022-01-12

Updated: 2023-11-22

Risk Information

CVSS v2

Base Score: 4

Vector: CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 4.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

Severity: Medium