CVE-2019-1003028

A server-side request forgery vulnerability exists in Jenkins JMS Messaging Plugin 1.1.1 and earlier in SSLCertificateAuthenticationMethod.java, UsernameAuthenticationMethod.java that allows attackers with Overall/Read permission to have Jenkins connect to a JMS endpoint.
References
Configurations

Configuration 1

cpe:2.3:a:jenkins:jms_messaging:*:*:*:*:*:jenkins:*:*

Information

Published : 2019-02-20 09:29

Updated : 2019-10-09 11:44


NVD link : CVE-2019-1003028

Mitre link : CVE-2019-1003028

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)