Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Total 1603 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10348 1 Jenkins 1 Gogs 2023-12-10 4.0 MEDIUM 8.8 HIGH
Jenkins Gogs Plugin stored credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-10309 1 Jenkins 1 Self-organizing Swarm Modules 2023-12-10 4.8 MEDIUM 9.3 CRITICAL
Jenkins Self-Organizing Swarm Plug-in Modules Plugin clients that use UDP broadcasts to discover Jenkins masters do not prevent XML External Entity processing when processing the responses, allowing unauthorized attackers on the same network to read arbitrary files from Swarm clients.
CVE-2019-1003044 1 Jenkins 1 Slack Notification 2023-12-10 2.1 LOW 7.1 HIGH
A cross-site request forgery vulnerability in Jenkins Slack Notification Plugin 2.19 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
CVE-2019-10355 2 Jenkins, Redhat 2 Script Security, Openshift Container Platform 2023-12-10 6.5 MEDIUM 8.8 HIGH
A sandbox bypass vulnerability in Jenkins Script Security Plugin 1.61 and earlier related to the handling of type casts allowed attackers to execute arbitrary code in sandboxed scripts.
CVE-2019-1003074 1 Jenkins 1 Hyper.sh Commons 2023-12-10 4.0 MEDIUM 8.8 HIGH
Jenkins Hyper.sh Commons Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
CVE-2019-10349 1 Jenkins 1 Dependency Graph Viewer 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross site scripting vulnerability in Jenkins Dependency Graph Viewer Plugin 0.13 and earlier allowed attackers able to configure jobs in Jenkins to inject arbitrary HTML and JavaScript in the plugin-provided web pages in Jenkins.
CVE-2019-10301 1 Jenkins 1 Gitlab 2023-12-10 4.0 MEDIUM 8.8 HIGH
A missing permission check in Jenkins GitLab Plugin 1.5.11 and earlier in the GitLabConnectionConfig#doTestConnection form validation method allowed attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
CVE-2019-10392 1 Jenkins 1 Git Client 2023-12-10 6.5 MEDIUM 8.8 HIGH
Jenkins Git Client Plugin 2.8.4 and earlier and 3.0.0-rc did not properly restrict values passed as URL argument to an invocation of 'git ls-remote', resulting in OS command injection.
CVE-2019-10353 1 Jenkins 1 Jenkins 2023-12-10 5.1 MEDIUM 7.5 HIGH
CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.
CVE-2019-1003049 3 Jenkins, Oracle, Redhat 3 Jenkins, Communications Cloud Native Core Automated Test Suite, Openshift Container Platform 2023-12-10 6.8 MEDIUM 8.1 HIGH
Users who cached their CLI authentication before Jenkins was updated to 2.150.2 and newer, or 2.160 and newer, would remain authenticated in Jenkins 2.171 and earlier and Jenkins LTS 2.164.1 and earlier, because the fix for CVE-2019-1003004 in these releases did not reject existing remoting-based CLI authentication caches.
CVE-2019-1003086 1 Jenkins 1 Chef Sinatra 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A cross-site request forgery vulnerability in Jenkins Chef Sinatra Plugin in the ChefBuilderConfiguration.DescriptorImpl#doTestConnection form validation method allows attackers to initiate a connection to an attacker-specified server.
CVE-2019-1003082 1 Jenkins 1 Gearman 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
A cross-site request forgery vulnerability in Jenkins Gearman Plugin in the GearmanPluginConfig#doTestConnection form validation method allows attackers to initiate a connection to an attacker-specified server.
CVE-2019-1003093 1 Jenkins 1 Nomad 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A missing permission check in Jenkins Nomad Plugin in the NomadCloud.DescriptorImpl#doTestConnection form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
CVE-2019-10290 1 Jenkins 1 Netsparker Cloud Scan 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A missing permission check in Jenkins Netsparker Cloud Scan Plugin 1.1.5 and older in the NCScanBuilder.DescriptorImpl#doValidateAPI form validation method allowed attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
CVE-2019-10338 1 Jenkins 1 Jx Resources 2023-12-10 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery vulnerability in Jenkins JX Resources Plugin 1.0.36 and earlier in GlobalPluginConfiguration#doValidateClient allowed attackers to have Jenkins connect to an attacker-specified Kubernetes server, potentially leaking credentials.
CVE-2019-10372 1 Jenkins 1 Gitlab Oauth 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
An open redirect vulnerability in Jenkins Gitlab Authentication Plugin 1.4 and earlier in GitLabSecurityRealm.java allows attackers to redirect users to a URL outside Jenkins after successful login.
CVE-2019-10361 1 Jenkins 1 M2release 2023-12-10 2.1 LOW 5.5 MEDIUM
Jenkins Maven Release Plugin 0.14.0 and earlier stored credentials unencrypted on the Jenkins master where they could be viewed by users with access to the master file system.
CVE-2019-10316 1 Jenkins 1 Aqua Microscanner 2023-12-10 4.0 MEDIUM 8.8 HIGH
Jenkins Aqua MicroScanner Plugin 1.0.5 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.
CVE-2019-10368 1 Jenkins 1 Jclouds 2023-12-10 6.8 MEDIUM 8.8 HIGH
A cross-site request forgery vulnerability in Jenkins JClouds Plugin 2.14 and earlier in BlobStoreProfile.DescriptorImpl#doTestConnection and JCloudsCloud.DescriptorImpl#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
CVE-2019-10389 1 Jenkins 1 Relution Enterprise Appstore Publisher 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A missing permission check in Jenkins Relution Enterprise Appstore Publisher Plugin 1.24 and earlier allows attackers to have Jenkins initiate an HTTP connection to an attacker-specified server.