Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Filtered by product Proxmox
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-28144 1 Jenkins 1 Proxmox 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Jenkins Proxmox Plugin 0.7.0 and earlier does not perform a permission check in several HTTP endpoints, allowing attackers with Overall/Read permission to connect to an attacker-specified host using attacker-specified username and password (perform a connection test), disable SSL/TLS validation for the entire Jenkins controller JVM as part of the connection test (see CVE-2022-28142), and test a rollback with attacker-specified parameters.
CVE-2022-28141 1 Jenkins 1 Proxmox 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
Jenkins Proxmox Plugin 0.5.0 and earlier stores the Proxmox Datacenter password unencrypted in the global config.xml file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
CVE-2022-28143 1 Jenkins 1 Proxmox 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
A cross-site request forgery (CSRF) vulnerability in Jenkins Proxmox Plugin 0.7.0 and earlier allows attackers to connect to an attacker-specified host using attacker-specified username and password (perform a connection test), disable SSL/TLS validation for the entire Jenkins controller JVM as part of the connection test (see CVE-2022-28142), and test a rollback with attacker-specified parameters.
CVE-2022-28142 1 Jenkins 1 Proxmox 2023-12-10 4.3 MEDIUM 7.5 HIGH
Jenkins Proxmox Plugin 0.6.0 and earlier disables SSL/TLS certificate validation globally for the Jenkins controller JVM when configured to ignore SSL/TLS issues.