Vulnerabilities > Jenkins

DATE CVE VULNERABILITY TITLE RISK
2019-08-07 CVE-2019-10369 Missing Authorization vulnerability in Jenkins Jclouds
A missing permission check in Jenkins JClouds Plugin 2.14 and earlier in BlobStoreProfile.DescriptorImpl#doTestConnection and JCloudsCloud.DescriptorImpl#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
network
low complexity
jenkins CWE-862
6.5
2019-08-07 CVE-2019-10368 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Jclouds
A cross-site request forgery vulnerability in Jenkins JClouds Plugin 2.14 and earlier in BlobStoreProfile.DescriptorImpl#doTestConnection and JCloudsCloud.DescriptorImpl#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
network
low complexity
jenkins CWE-352
8.8
2019-08-07 CVE-2019-10367 Information Exposure Through Log Files vulnerability in Jenkins Configuration AS Code
Due to an incomplete fix of CVE-2019-10343, Jenkins Configuration as Code Plugin 1.26 and earlier did not properly apply masking to some values expected to be hidden when logging the configuration being applied.
local
low complexity
jenkins CWE-532
5.5
2019-07-31 CVE-2019-10366 Insufficiently Protected Credentials vulnerability in Jenkins Skytap Cloud CI
Jenkins Skytap Cloud CI Plugin 2.06 and earlier stored credentials unencrypted in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system.
network
low complexity
jenkins CWE-522
6.5
2019-07-31 CVE-2019-10364 Information Exposure Through Log Files vulnerability in Jenkins EC2
Jenkins Amazon EC2 Plugin 1.43 and earlier wrote the beginning of private keys to the Jenkins system log.
local
low complexity
jenkins CWE-532
5.5
2019-07-31 CVE-2019-10363 Cleartext Transmission of Sensitive Information vulnerability in Jenkins Configuration AS Code
Jenkins Configuration as Code Plugin 1.24 and earlier did not reliably identify sensitive values expected to be exported in their encrypted form.
network
low complexity
jenkins CWE-319
4.9
2019-07-31 CVE-2019-10362 Improper Encoding or Escaping of Output vulnerability in Jenkins Configuration AS Code
Jenkins Configuration as Code Plugin 1.24 and earlier did not escape values resulting in variable interpolation during configuration import when exporting, allowing attackers with permission to change Jenkins system configuration to obtain the values of environment variables.
network
low complexity
jenkins CWE-116
5.4
2019-07-31 CVE-2019-10361 Insufficiently Protected Credentials vulnerability in Jenkins M2Release
Jenkins Maven Release Plugin 0.14.0 and earlier stored credentials unencrypted on the Jenkins master where they could be viewed by users with access to the master file system.
local
low complexity
jenkins CWE-522
5.5
2019-07-31 CVE-2019-10360 Cross-site Scripting vulnerability in Jenkins M2 Release
A stored cross site scripting vulnerability in Jenkins Maven Release Plugin 0.14.0 and earlier allowed attackers to inject arbitrary HTML and JavaScript in the plugin-provided web pages in Jenkins.
network
low complexity
jenkins CWE-79
5.4
2019-07-31 CVE-2019-10359 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins M2Release
A cross-site request forgery vulnerability in Jenkins Maven Release Plugin 0.14.0 and earlier in the M2ReleaseAction#doSubmit method allowed attackers to perform releases with attacker-specified options.
network
low complexity
jenkins CWE-352
6.3