Vulnerabilities > Jenkins > JOB Import > 1.8

DATE CVE VULNERABILITY TITLE RISK
2022-10-19 CVE-2022-43413 Missing Authorization vulnerability in Jenkins JOB Import
Jenkins Job Import Plugin 3.5 and earlier does not perform a permission check in an HTTP endpoint, allowing attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.
network
low complexity
jenkins CWE-862
4.3
2019-02-06 CVE-2019-1003017 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins JOB Import
A data modification vulnerability exists in Jenkins Job Import Plugin 3.0 and earlier in JobImportAction.java that allows attackers to copy jobs from a preconfigured other Jenkins instance, potentially installing additional plugins necessary to load the imported job's configuration.
network
high complexity
jenkins CWE-352
5.3
2019-02-06 CVE-2019-1003016 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins JOB Import
An exposure of sensitive information vulnerability exists in Jenkins Job Import Plugin 2.1 and earlier in src/main/java/org/jenkins/ci/plugins/jobimport/JobImportAction.java, src/main/java/org/jenkins/ci/plugins/jobimport/JobImportGlobalConfig.java, src/main/java/org/jenkins/ci/plugins/jobimport/model/JenkinsSite.java that allows attackers with Overall/Read permission to have Jenkins connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
network
low complexity
jenkins CWE-352
8.8
2019-02-06 CVE-2019-1003015 XXE vulnerability in Jenkins JOB Import
An XML external entity processing vulnerability exists in Jenkins Job Import Plugin 2.1 and earlier in src/main/java/org/jenkins/ci/plugins/jobimport/client/RestApiClient.java that allows attackers with the ability to control the HTTP server (Jenkins) queried in preparation of job import to read arbitrary files, perform a denial of service attack, etc.
network
low complexity
jenkins CWE-611
critical
9.1