4.3
MEDIUM
CVE-2022-20614
Jenkins Mailer Plugin DNS Resolution Vulnerability
Description

A missing permission check in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and earlier allows attackers with Overall/Read access to use the DNS used by the Jenkins instance to resolve an attacker-specified hostname.

INFO

Published Date :

Jan. 12, 2022, 8:15 p.m.

Last Modified :

Nov. 22, 2023, 9:30 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2022-20614 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20614 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle communications_cloud_native_core_automated_test_suite
1 Jenkins mailer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20614.

URL Resource
http://www.openwall.com/lists/oss-security/2022/01/12/6 Mailing List Third Party Advisory
https://www.jenkins.io/security/advisory/2022-01-12/#SECURITY-2163 Vendor Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 12, 2022, 3:01 p.m. This repo has been linked 41 different CVEs too.

None

Python SCSS JavaScript HTML

Updated: 2 years, 6 months ago
1 stars 1 fork 1 watcher
Born at : Jan. 31, 2022, 12:23 p.m. This repo has been linked 17 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20614 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20614 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 22, 2023

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 25, 2023

    Action Type Old Value New Value
    Removed CWE Jenkins Project CWE-862
  • Reanalysis by [email protected]

    Oct. 17, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-732
    Added CWE NIST CWE-862
  • Modified Analysis by [email protected]

    Jul. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Reanalysis by [email protected]

    Jan. 18, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:jenkins:mailer:*:*:*:*:*:jenkins:*:* versions up to (including) 391.ve4a_38c1b_cf4b_ OR *cpe:2.3:a:jenkins:mailer:*:*:*:*:*:jenkins:*:* versions up to (excluding) 1.34.2 *cpe:2.3:a:jenkins:mailer:391.ve4a_38c1b_cf4b_:-:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Jan. 18, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/01/12/6 No Types Assigned http://www.openwall.com/lists/oss-security/2022/01/12/6 Mailing List, Third Party Advisory
    Changed Reference Type https://www.jenkins.io/security/advisory/2022-01-12/#SECURITY-2163 No Types Assigned https://www.jenkins.io/security/advisory/2022-01-12/#SECURITY-2163 Vendor Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration OR *cpe:2.3:a:jenkins:mailer:*:*:*:*:*:jenkins:*:* versions up to (including) 391.ve4a_38c1b_cf4b_
  • CVE Modified by [email protected]

    Jan. 12, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/01/12/6 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20614 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-20614 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.39304

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability