Skip to content

SSRF vulnerability due to missing permission check in Jenkins OctopusDeploy Plugin

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Jan 30, 2024

Package

maven hudson.plugins.octopusdeploy:octopusdeploy (Maven)

Affected versions

<= 1.8.1

Patched versions

1.9.0

Description

A server-side request forgery vulnerability exists in Jenkins OctopusDeploy Plugin 1.8.1 and earlier in OctopusDeployPlugin.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL and obtain the HTTP response code if successful, and exception error message otherwise.

References

Published by the National Vulnerability Database Feb 20, 2019
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jan 30, 2024
Last updated Jan 30, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

EPSS score

0.055%
(24th percentile)

Weaknesses

CVE ID

CVE-2019-1003027

GHSA ID

GHSA-5v2j-w677-j4mp

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.