Skip to content

CSRF vulnerability in Jenkins SCP publisher Plugin

High severity GitHub Reviewed Published Feb 16, 2022 to the GitHub Advisory Database • Updated Oct 27, 2023

Package

maven org.jenkins-ci.plugins:scp (Maven)

Affected versions

<= 1.8

Patched versions

None

Description

SCP publisher Plugin 1.8 and earlier does not perform a permission check in a method implementing form validation.

This allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials.

Additionally, this form validation method does not require POST requests, resulting in a cross-site request forgery (CSRF) vulnerability.

References

Published by the National Vulnerability Database Feb 15, 2022
Published to the GitHub Advisory Database Feb 16, 2022
Reviewed Dec 1, 2022
Last updated Oct 27, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS score

0.075%
(33rd percentile)

Weaknesses

CVE ID

CVE-2022-25198

GHSA ID

GHSA-7g7g-82fp-hpxx

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.