Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Filtered by product Config File Provider
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-40339 1 Jenkins 1 Config File Provider 2023-12-10 N/A 7.5 HIGH
Jenkins Config File Provider Plugin 952.va_544a_6234b_46 and earlier does not mask (i.e., replace with asterisks) credentials specified in configuration files when they're written to the build log.
CVE-2021-21644 1 Jenkins 1 Config File Provider 2023-12-10 5.8 MEDIUM 5.4 MEDIUM
A cross-site request forgery (CSRF) vulnerability in Jenkins Config File Provider Plugin 3.7.0 and earlier allows attackers to delete configuration files corresponding to an attacker-specified ID.
CVE-2021-21643 1 Jenkins 1 Config File Provider 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Jenkins Config File Provider Plugin 3.7.0 and earlier does not correctly perform permission checks in several HTTP endpoints, allowing attackers with global Job/Configure permission to enumerate system-scoped credentials IDs of credentials stored in Jenkins.
CVE-2021-21642 1 Jenkins 1 Config File Provider 2023-12-10 5.5 MEDIUM 8.1 HIGH
Jenkins Config File Provider Plugin 3.7.0 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
CVE-2021-21645 1 Jenkins 1 Config File Provider 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Jenkins Config File Provider Plugin 3.7.0 and earlier does not perform permission checks in several HTTP endpoints, attackers with Overall/Read permission to enumerate configuration file IDs.
CVE-2018-1000414 1 Jenkins 1 Config File Provider 2023-12-10 5.8 MEDIUM 8.1 HIGH
A cross-site request forgery vulnerability exists in Jenkins Config File Provider Plugin 3.1 and earlier in ConfigFilesManagement.java, FolderConfigFileAction.java that allows creating and editing configuration file definitions.
CVE-2018-1000413 1 Jenkins 1 Config File Provider 2023-12-10 3.5 LOW 5.4 MEDIUM
A cross-site scripting vulnerability exists in Jenkins Config File Provider Plugin 3.1 and earlier in configfiles.jelly, providerlist.jelly that allows users with the ability to configure configuration files to insert arbitrary HTML into some pages in Jenkins.
CVE-2019-1003014 2 Jenkins, Redhat 2 Config File Provider, Openshift Container Platform 2023-12-10 3.5 LOW 4.8 MEDIUM
An cross-site scripting vulnerability exists in Jenkins Config File Provider Plugin 3.4.1 and earlier in src/main/resources/lib/configfiles/configfiles.jelly that allows attackers with permission to define shared configuration files to execute arbitrary JavaScript when a user attempts to delete the shared configuration file.
CVE-2017-1000104 1 Jenkins 1 Config File Provider 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
The Config File Provider Plugin is used to centrally manage configuration files that often include secrets, such as passwords. Users with only Overall/Read access to Jenkins were able to access URLs directly that allowed viewing these files. Access to view these files now requires sufficient permissions to configure the provided files, view the configuration of the folder in which the configuration files are defined, or have Job/Configure permissions to a job able to use these files.