Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Filtered by product Job Import
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43413 1 Jenkins 1 Job Import 2023-12-10 N/A 4.3 MEDIUM
Jenkins Job Import Plugin 3.5 and earlier does not perform a permission check in an HTTP endpoint, allowing attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.
CVE-2019-1003016 1 Jenkins 1 Job Import 2023-12-10 4.3 MEDIUM 8.8 HIGH
An exposure of sensitive information vulnerability exists in Jenkins Job Import Plugin 2.1 and earlier in src/main/java/org/jenkins/ci/plugins/jobimport/JobImportAction.java, src/main/java/org/jenkins/ci/plugins/jobimport/JobImportGlobalConfig.java, src/main/java/org/jenkins/ci/plugins/jobimport/model/JenkinsSite.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
CVE-2019-1003017 1 Jenkins 1 Job Import 2023-12-10 2.6 LOW 5.3 MEDIUM
A data modification vulnerability exists in Jenkins Job Import Plugin 3.0 and earlier in JobImportAction.java that allows attackers to copy jobs from a preconfigured other Jenkins instance, potentially installing additional plugins necessary to load the imported job's configuration.
CVE-2019-1003015 1 Jenkins 1 Job Import 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
An XML external entity processing vulnerability exists in Jenkins Job Import Plugin 2.1 and earlier in src/main/java/org/jenkins/ci/plugins/jobimport/client/RestApiClient.java that allows attackers with the ability to control the HTTP server (Jenkins) queried in preparation of job import to read arbitrary files, perform a denial of service attack, etc.