Filtered by vendor Jenkins
Subscribe
Total
1647 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2020-2223 | 1 Jenkins | 1 Jenkins | 2023-10-25 | 3.5 LOW | 5.4 MEDIUM |
Jenkins 2.244 and earlier, LTS 2.235.1 and earlier does not escape correctly the 'href' attribute of links to downstream jobs displayed in the build console page, resulting in a stored cross-site scripting vulnerability. | |||||
CVE-2020-2131 | 1 Jenkins | 1 Harvest Scm | 2023-10-25 | 4.0 MEDIUM | 6.5 MEDIUM |
Jenkins Harvest SCM Plugin 0.5.1 and earlier stores passwords unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system. | |||||
CVE-2019-10461 | 1 Jenkins | 1 Dynatrace Application Monitoring | 2023-10-25 | 2.1 LOW | 7.8 HIGH |
Jenkins Dynatrace Application Monitoring Plugin 2.1.3 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system. | |||||
CVE-2021-21670 | 1 Jenkins | 1 Jenkins | 2023-10-25 | 4.0 MEDIUM | 4.3 MEDIUM |
Jenkins 2.299 and earlier, LTS 2.289.1 and earlier allows users to cancel queue items and abort builds of jobs for which they have Item/Cancel permission even when they do not have Item/Read permission. | |||||
CVE-2019-10294 | 1 Jenkins | 1 Kmap | 2023-10-25 | 4.0 MEDIUM | 8.8 HIGH |
Jenkins Kmap Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system. | |||||
CVE-2019-10292 | 1 Jenkins | 1 Kmap | 2023-10-25 | 4.3 MEDIUM | 6.5 MEDIUM |
A cross-site request forgery vulnerability in Jenkins Kmap Plugin in KmapJenkinsBuilder.DescriptorImpl form validation methods allows attackers to initiate a connection to an attacker-specified server. | |||||
CVE-2020-2286 | 1 Jenkins | 1 Role-based Authorization Strategy | 2023-10-25 | 6.8 MEDIUM | 8.8 HIGH |
Jenkins Role-based Authorization Strategy Plugin 3.0 and earlier does not properly invalidate a permission cache when the configuration is changed, resulting in permissions being granted based on an outdated configuration. | |||||
CVE-2019-10384 | 3 Jenkins, Oracle, Redhat | 3 Jenkins, Communications Cloud Native Core Automated Test Suite, Openshift Container Platform | 2023-10-25 | 6.8 MEDIUM | 8.8 HIGH |
Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed users to obtain CSRF tokens without an associated web session ID, resulting in CSRF tokens that did not expire and could be used to bypass CSRF protection for the anonymous user. | |||||
CVE-2019-16555 | 1 Jenkins | 1 Build Failure Analyzer | 2023-10-25 | 4.0 MEDIUM | 6.5 MEDIUM |
A user-supplied regular expression in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier was processed in a way that wasn't interruptible, allowing attackers to have Jenkins evaluate a regular expression without the ability to interrupt this process. | |||||
CVE-2019-10409 | 1 Jenkins | 1 Project Inheritance | 2023-10-25 | 4.0 MEDIUM | 4.3 MEDIUM |
A missing permission check in Jenkins Project Inheritance Plugin 2.0.0 and earlier allowed attackers with Overall/Read permission to trigger project generation from templates. | |||||
CVE-2019-1003060 | 1 Jenkins | 1 Official Owasp Zap | 2023-10-25 | 4.0 MEDIUM | 8.8 HIGH |
Jenkins Official OWASP ZAP Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system. | |||||
CVE-2020-2285 | 1 Jenkins | 1 Liquibase Runner | 2023-10-25 | 4.0 MEDIUM | 4.3 MEDIUM |
A missing permission check in Jenkins Liquibase Runner Plugin 1.4.7 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins. | |||||
CVE-2019-10341 | 1 Jenkins | 1 Docker | 2023-10-25 | 4.0 MEDIUM | 6.5 MEDIUM |
A missing permission check in Jenkins Docker Plugin 1.1.6 and earlier in DockerAPI.DescriptorImpl#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. | |||||
CVE-2019-10316 | 1 Jenkins | 1 Aqua Microscanner | 2023-10-25 | 4.0 MEDIUM | 8.8 HIGH |
Jenkins Aqua MicroScanner Plugin 1.0.5 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system. | |||||
CVE-2019-10437 | 1 Jenkins | 1 Crx Content Package Deployer | 2023-10-25 | 6.8 MEDIUM | 8.8 HIGH |
A cross-site request forgery vulnerability in Jenkins CRX Content Package Deployer Plugin 1.8.1 and earlier allowed attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. | |||||
CVE-2019-1003038 | 1 Jenkins | 1 Repository Connector | 2023-10-25 | 2.1 LOW | 7.8 HIGH |
An insufficiently protected credentials vulnerability exists in Jenkins Repository Connector Plugin 1.2.4 and earlier in src/main/java/org/jvnet/hudson/plugins/repositoryconnector/ArtifactDeployer.java, src/main/java/org/jvnet/hudson/plugins/repositoryconnector/Repository.java, src/main/java/org/jvnet/hudson/plugins/repositoryconnector/UserPwd.java that allows an attacker with local file system access or control of a Jenkins administrator's web browser (e.g. malicious extension) to retrieve the password stored in the plugin configuration. | |||||
CVE-2020-2227 | 1 Jenkins | 1 Deployer Framework | 2023-10-25 | 3.5 LOW | 5.4 MEDIUM |
Jenkins Deployer Framework Plugin 1.2 and earlier does not escape the URL displayed in the build home page, resulting in a stored cross-site scripting vulnerability. | |||||
CVE-2020-2159 | 1 Jenkins | 1 Cryptomove | 2023-10-25 | 9.0 HIGH | 8.8 HIGH |
Jenkins CryptoMove Plugin 0.1.33 and earlier allows attackers with Job/Configure access to execute arbitrary OS commands on the Jenkins master as the OS user account running Jenkins. | |||||
CVE-2019-1003080 | 1 Jenkins | 1 Openshift Deployer | 2023-10-25 | 4.3 MEDIUM | 6.5 MEDIUM |
A cross-site request forgery vulnerability in Jenkins OpenShift Deployer Plugin in the DeployApplication.DeployApplicationDescriptor#doCheckLogin form validation method allows attackers to initiate a connection to an attacker-specified server. | |||||
CVE-2020-2189 | 1 Jenkins | 1 Source Code Management Filter Jervis | 2023-10-25 | 6.5 MEDIUM | 8.8 HIGH |
Jenkins SCM Filter Jervis Plugin 0.2.1 and earlier does not configure its YAML parser to prevent the instantiation of arbitrary types, resulting in a remote code execution vulnerability. |