Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Filtered by product Active Directory
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37943 1 Jenkins 1 Active Directory 2023-12-10 N/A 5.9 MEDIUM
Jenkins Active Directory Plugin 2.30 and earlier ignores the "Require TLS" and "StartTls" options and always performs the connection test to Active directory unencrypted, allowing attackers able to capture network traffic between the Jenkins controller and Active Directory servers to obtain Active Directory credentials.
CVE-2022-23105 1 Jenkins 1 Active Directory 2023-12-10 2.9 LOW 6.5 MEDIUM
Jenkins Active Directory Plugin 2.25 and earlier does not encrypt the transmission of data between the Jenkins controller and Active Directory servers in most configurations.
CVE-2020-2299 1 Jenkins 1 Active Directory 2023-12-10 7.5 HIGH 9.8 CRITICAL
Jenkins Active Directory Plugin 2.19 and earlier allows attackers to log in as any user if a magic constant is used as the password.
CVE-2020-2300 1 Jenkins 1 Active Directory 2023-12-10 7.5 HIGH 9.8 CRITICAL
Jenkins Active Directory Plugin 2.19 and earlier does not prohibit the use of an empty password in Windows/ADSI mode, which allows attackers to log in to Jenkins as any user depending on the configuration of the Active Directory server.
CVE-2020-2301 1 Jenkins 1 Active Directory 2023-12-10 7.5 HIGH 9.8 CRITICAL
Jenkins Active Directory Plugin 2.19 and earlier allows attackers to log in as any user with any password while a successful authentication of that user is still in the optional cache when using Windows/ADSI mode.
CVE-2020-2303 1 Jenkins 1 Active Directory 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A cross-site request forgery (CSRF) vulnerability in Jenkins Active Directory Plugin 2.19 and earlier allows attackers to perform connection tests, connecting to attacker-specified or previously configured Active Directory servers using attacker-specified credentials.
CVE-2020-2302 1 Jenkins 1 Active Directory 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A missing permission check in Jenkins Active Directory Plugin 2.19 and earlier allows attackers with Overall/Read permission to access the domain health check diagnostic page.
CVE-2019-1003009 1 Jenkins 1 Active Directory 2023-12-10 5.8 MEDIUM 7.4 HIGH
An improper certificate validation vulnerability exists in Jenkins Active Directory Plugin 2.10 and earlier in src/main/java/hudson/plugins/active_directory/ActiveDirectoryDomain.java, src/main/java/hudson/plugins/active_directory/ActiveDirectorySecurityRealm.java, src/main/java/hudson/plugins/active_directory/ActiveDirectoryUnixAuthenticationProvider.java that allows attackers to impersonate the Active Directory server Jenkins connects to for authentication if Jenkins is configured to use StartTLS.
CVE-2017-2649 1 Jenkins 1 Active Directory 2023-12-10 6.8 MEDIUM 8.1 HIGH
It was found that the Active Directory Plugin for Jenkins up to and including version 2.2 did not verify certificates of the Active Directory server, thereby enabling Man-in-the-Middle attacks.