A missing permission check in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and earlier allows attackers with Overall/Read access to use the DNS used by the Jenkins instance to resolve an attacker-specified hostname.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2022-01-12T00:00:00

Updated: 2024-08-03T02:17:52.949Z

Reserved: 2021-10-28T00:00:00

Link: CVE-2022-20614

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-01-12T20:15:08.763

Modified: 2023-11-22T21:30:49.813

Link: CVE-2022-20614

cve-icon Redhat

Severity : Moderate

Publid Date: 2022-01-12T00:00:00Z

Links: CVE-2022-20614 - Bugzilla