CVE-2023-6149

Qualys Jenkins Plugin for WAS prior to version and including 2.0.11 was identified to be affected by a security flaw, which was missing a permission check while performing a connectivity check to Qualys Cloud Services. This allowed any user with login access to configure or edit jobs to utilize the plugin and configure potential a rouge endpoint via which it was possible to control response for certain request which could be injected with XXE payloads leading to XXE while processing the response data
References
Link Resource
https://www.qualys.com/security-advisories/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:qualys:web_application_screening:*:*:*:*:*:jenkins:*:*

History

12 Jan 2024, 19:55

Type Values Removed Values Added
CWE CWE-611
CPE cpe:2.3:a:qualys:web_application_screening:*:*:*:*:*:jenkins:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Qualys
Qualys web Application Screening
References () https://www.qualys.com/security-advisories/ - () https://www.qualys.com/security-advisories/ - Vendor Advisory

09 Jan 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-09 09:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-6149

Mitre link : CVE-2023-6149

CVE.ORG link : CVE-2023-6149


JSON object : View

Products Affected

qualys

  • web_application_screening
CWE
CWE-611

Improper Restriction of XML External Entity Reference