Vulnerabilities > Jenkins > Octopusdeploy > 1.7.0

DATE CVE VULNERABILITY TITLE RISK
2019-02-20 CVE-2019-1003027 Server-Side Request Forgery (SSRF) vulnerability in Jenkins Octopusdeploy
A server-side request forgery vulnerability exists in Jenkins OctopusDeploy Plugin 1.8.1 and earlier in OctopusDeployPlugin.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL and obtain the HTTP response code if successful, and exception error message otherwise.
network
low complexity
jenkins CWE-918
4.3