Skip to content

CSRF vulnerability and missing permission checks in Jenkins Extended Choice Parameter Plugin allow SSRF

Moderate severity GitHub Reviewed Published Mar 16, 2022 to the GitHub Advisory Database • Updated Jan 3, 2024

Package

maven org.jenkins-ci.plugins:extended-choice-parameter (Maven)

Affected versions

<= 346.vd87693c5a

Patched versions

356.va_90a_94ca_62ec

Description

Extended Choice Parameter Plugin 346.vd87693c5a_86c and earlier does not perform a permission check on form validation methods. This allows attackers with Overall/Read permission to connect to an attacker-specified URL.

Additionally, these form validation methods do not require POST requests, resulting in a cross-site request forgery (CSRF) vulnerability.

References

Published by the National Vulnerability Database Mar 15, 2022
Published to the GitHub Advisory Database Mar 16, 2022
Reviewed Nov 30, 2022
Last updated Jan 3, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

EPSS score

0.079%
(35th percentile)

Weaknesses

CVE ID

CVE-2022-27204

GHSA ID

GHSA-fqpx-xfjr-2qr9

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.