CVE-2018-1000011

Jenkins FindBugs Plugin 4.71 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.
References
Link Resource
https://jenkins.io/security/advisory/2018-01-22/ Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:findbugs:*:*:*:*:*:jenkins:*:*

History

No history.

Information

Published : 2018-01-23 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1000011

Mitre link : CVE-2018-1000011

CVE.ORG link : CVE-2018-1000011


JSON object : View

Products Affected

jenkins

  • findbugs
CWE
CWE-611

Improper Restriction of XML External Entity Reference