Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Filtered by product Mailer
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20614 2 Jenkins, Oracle 2 Mailer, Communications Cloud Native Core Automated Test Suite 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A missing permission check in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and earlier allows attackers with Overall/Read access to use the DNS used by the Jenkins instance to resolve an attacker-specified hostname.
CVE-2022-20613 2 Jenkins, Oracle 2 Mailer, Communications Cloud Native Core Automated Test Suite 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A cross-site request forgery (CSRF) vulnerability in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and earlier allows attackers to use the DNS used by the Jenkins instance to resolve an attacker-specified hostname.
CVE-2020-2252 1 Jenkins 1 Mailer 2023-12-10 5.8 MEDIUM 4.8 MEDIUM
Jenkins Mailer Plugin 1.32 and earlier does not perform hostname validation when connecting to the configured SMTP server.
CVE-2017-2651 1 Jenkins 1 Mailer 2023-12-10 4.3 MEDIUM 3.7 LOW
jenkins-mailer-plugin before version 1.20 is vulnerable to an information disclosure while using the feature to send emails to a dynamically created list of users based on the changelogs. This could in some cases result in emails being sent to people who have no user account in Jenkins, and in rare cases even people who were not involved in whatever project was being built, due to some mapping based on the local-part of email addresses.
CVE-2018-8718 1 Jenkins 1 Mailer 2023-12-10 6.0 MEDIUM 8.0 HIGH
Cross-site request forgery (CSRF) vulnerability in the Mailer Plugin 1.20 for Jenkins 2.111 allows remote authenticated users to send unauthorized mail as an arbitrary user via a /descriptorByName/hudson.tasks.Mailer/sendTestMail request.