Skip to content

Stored XSS vulnerability in Jenkins Publish Over SSH Plugin

Moderate severity GitHub Reviewed Published Jan 13, 2022 to the GitHub Advisory Database • Updated Dec 27, 2023

Package

maven org.jenkins-ci.plugins:publish-over-ssh (Maven)

Affected versions

< 1.23

Patched versions

1.23

Description

Jenkins Publish Over SSH Plugin 1.22 and earlier does not escape the SSH server name, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Overall/Administer permission.

References

Published by the National Vulnerability Database Jan 12, 2022
Published to the GitHub Advisory Database Jan 13, 2022
Reviewed Nov 29, 2022
Last updated Dec 27, 2023

Severity

Moderate
4.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2022-23110

GHSA ID

GHSA-fjpm-hf7c-xgc2

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.