CVE-2022-30948

Jenkins Mercurial Plugin 2.16 and earlier allows attackers able to configure pipelines to check out some SCM repositories stored on the Jenkins controller's file system using local paths as SCM URLs, obtaining limited information about other projects' SCM contents.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:mercurial:*:*:*:*:*:jenkins:*:*

History

26 May 2022, 15:00

Type Values Removed Values Added
CPE cpe:2.3:a:jenkins:git:*:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:mercurial:*:*:*:*:*:jenkins:*:*
cpe:2.3:a:jenkins:repo:*:*:*:*:*:jenkins:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE NVD-CWE-noinfo
References (MLIST) http://www.openwall.com/lists/oss-security/2022/05/17/8 - (MLIST) http://www.openwall.com/lists/oss-security/2022/05/17/8 - Mailing List, Third Party Advisory
References (CONFIRM) https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2478 - (CONFIRM) https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2478 - Vendor Advisory

17 May 2022, 15:36

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-17 15:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-30948

Mitre link : CVE-2022-30948

CVE.ORG link : CVE-2022-30948


JSON object : View

Products Affected

jenkins

  • mercurial