CVE-2022-30959

A missing permission check in Jenkins SSH Plugin 2.6.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
Configurations

Configuration 1

cpe:2.3:a:jenkins:ssh:*:*:*:*:*:jenkins:*:*

Information

Published : 2022-05-17 03:15

Updated : 2022-05-25 05:01


NVD link : CVE-2022-30959

Mitre link : CVE-2022-30959

Products Affected
No products.
CWE