A missing permission check in Jenkins SSH Plugin 2.6.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jenkins

Published: 2022-05-17T14:06:32

Updated: 2024-08-03T07:03:39.400Z

Reserved: 2022-05-16T00:00:00

Link: CVE-2022-30959

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-05-17T15:15:10.117

Modified: 2023-11-03T17:55:10.983

Link: CVE-2022-30959

cve-icon Redhat

No data.