Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-qcj2-99cg-mppf: Jenkins Git Parameter Plugin vulnerable to code injection due to inexhaustive parameter check

Jenkins Git Parameter Plugin implements a choice build parameter that lists the configured Git SCM’s branches, tags, pull requests, and revisions.

Git Parameter Plugin 439.vb_0e46ca_14534 and earlier does not validate that the Git parameter value submitted to the build matches one of the offered choices.

This allows attackers with Item/Build permission to inject arbitrary values into Git parameters.

Git Parameter Plugin 444.vca_b_84d3703c2 validates that the Git parameter value submitted to the build matches one of the offered choices.

ghsa
#git#java#maven
  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2025-53652

Jenkins Git Parameter Plugin vulnerable to code injection due to inexhaustive parameter check

Moderate severity GitHub Reviewed Published Jul 9, 2025 to the GitHub Advisory Database • Updated Jul 9, 2025

Package

maven org.jenkins-ci.tools:git-parameter (Maven)

Affected versions

< 444.vca

Jenkins Git Parameter Plugin implements a choice build parameter that lists the configured Git SCM’s branches, tags, pull requests, and revisions.

Git Parameter Plugin 439.vb_0e46ca_14534 and earlier does not validate that the Git parameter value submitted to the build matches one of the offered choices.

This allows attackers with Item/Build permission to inject arbitrary values into Git parameters.

Git Parameter Plugin 444.vca_b_84d3703c2 validates that the Git parameter value submitted to the build matches one of the offered choices.

References

  • https://nvd.nist.gov/vuln/detail/CVE-2025-53652
  • https://www.jenkins.io/security/advisory/2025-07-09/#SECURITY-3419

Published to the GitHub Advisory Database

Jul 9, 2025

ghsa: Latest News

GHSA-25xr-qj8w-c4vf: Apache Tomcat Coyote vulnerable to Denial of Service via excessive HTTP/2 streams