{ "CVE_data_meta": { "ID": "CVE-2022-28143", "ASSIGNER": "jenkinsci-cert@googlegroups.com", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "vendor_name": "Jenkins project", "product": { "product_data": [ { "product_name": "Jenkins Proxmox Plugin", "version": { "version_data": [ { "version_value": "0.7.0", "version_affected": "<=" } ] } } ] } } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Proxmox Plugin 0.7.0 and earlier allows attackers to connect to an attacker-specified host using attacker-specified username and password (perform a connection test), disable SSL/TLS validation for the entire Jenkins controller JVM as part of the connection test (see CVE-2022-28142), and test a rollback with attacker-specified parameters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352: Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2082", "url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2082", "refsource": "CONFIRM" }, { "refsource": "MLIST", "name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins", "url": "http://www.openwall.com/lists/oss-security/2022/03/29/1" } ] } }