CVE-2019-1003027

A server-side request forgery vulnerability exists in Jenkins OctopusDeploy Plugin 1.8.1 and earlier in OctopusDeployPlugin.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL and obtain the HTTP response code if successful, and exception error message otherwise.
References
Link Resource
https://jenkins.io/security/advisory/2019-02-19/#SECURITY-817 Third Party Advisory
http://www.securityfocus.com/bid/107295 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:jenkins:octopusdeploy:*:*:*:*:*:jenkins:*:*

Information

Published : 2019-02-20 09:29

Updated : 2019-10-09 11:44


NVD link : CVE-2019-1003027

Mitre link : CVE-2019-1003027

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)