XML External Entity (XXE) Vulnerability in Jenkins pom2config Plugin 1.2 and Earlier

XML External Entity (XXE) Vulnerability in Jenkins pom2config Plugin 1.2 and Earlier

CVE-2021-43576 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Jenkins pom2config Plugin 1.2 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks, allowing attackers with Overall/Read and Item/Read permissions to have Jenkins parse a crafted XML file that uses external entities for extraction of secrets from the Jenkins controller or server-side request forgery.

Learn more about our Cis Benchmark Audit For Server Software.