Jenkins WebSphere Deployer Plugin SSL/TLS Certificate and Hostname Validation Bypass Vulnerability

Jenkins WebSphere Deployer Plugin SSL/TLS Certificate and Hostname Validation Bypass Vulnerability

CVE-2019-16561 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N

Jenkins WebSphere Deployer Plugin 1.6.1 and earlier allows users with Overall/Read access to disable SSL/TLS certificate and hostname validation for the entire Jenkins master JVM.

Learn more about our Cis Benchmark Audit For Ibm Websphere.