CVE-2022-36881

Jenkins Git client Plugin 3.11.0 and earlier does not perform SSH host key verification when connecting to Git repositories via SSH, enabling man-in-the-middle attacks.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:git_client:*:*:*:*:*:jenkins:*:*

History

22 Nov 2023, 21:13

Type Values Removed Values Added
CWE CWE-295

25 Oct 2023, 18:17

Type Values Removed Values Added
CWE CWE-322

Information

Published : 2022-07-27 15:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-36881

Mitre link : CVE-2022-36881

CVE.ORG link : CVE-2022-36881


JSON object : View

Products Affected

jenkins

  • git_client
CWE
CWE-295

Improper Certificate Validation