A missing permission check in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and earlier allows attackers with Overall/Read access to use the DNS used by the Jenkins instance to resolve an attacker-specified hostname.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jenkins

Published: 2022-01-12T00:00:00

Updated: 2023-10-24T14:19:02.456Z

Reserved: 2021-10-28T00:00:00


Link: CVE-2022-20614

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-01-12T20:15:08.763

Modified: 2023-11-22T21:30:49.813


Link: CVE-2022-20614

JSON object: View

cve-icon Redhat Information

No data.

CWE