Vulnerabilities > Jenkins

DATE CVE VULNERABILITY TITLE RISK
2019-06-11 CVE-2019-10339 Missing Authorization vulnerability in Jenkins JX Resources
A missing permission check in Jenkins JX Resources Plugin 1.0.36 and earlier in GlobalPluginConfiguration#doValidateClient allowed users with Overall/Read access to have Jenkins connect to an attacker-specified Kubernetes server, potentially leaking credentials.
network
low complexity
jenkins CWE-862
8.8
2019-06-11 CVE-2019-10338 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins JX Resources
A cross-site request forgery vulnerability in Jenkins JX Resources Plugin 1.0.36 and earlier in GlobalPluginConfiguration#doValidateClient allowed attackers to have Jenkins connect to an attacker-specified Kubernetes server, potentially leaking credentials.
network
low complexity
jenkins CWE-352
8.8
2019-06-11 CVE-2019-10337 XXE vulnerability in Jenkins Token Macro
An XML external entities (XXE) vulnerability in Jenkins Token Macro Plugin 2.7 and earlier allowed attackers able to control a the content of the input file for the "XML" macro to have Jenkins resolve external entities, resulting in the extraction of secrets from the Jenkins agent, server-side request forgery, or denial-of-service attacks.
network
low complexity
jenkins CWE-611
7.5
2019-06-11 CVE-2019-10336 Cross-site Scripting vulnerability in Jenkins Electricflow
A reflected cross site scripting vulnerability in Jenkins ElectricFlow Plugin 1.1.6 and earlier allowed attackers able to control the output of the ElectricFlow API to inject arbitrary HTML and JavaScript in job configuration forms containing post-build steps provided by this plugin.
network
low complexity
jenkins CWE-79
6.1
2019-06-11 CVE-2019-10335 Cross-site Scripting vulnerability in Jenkins Electricflow
A stored cross site scripting vulnerability in Jenkins ElectricFlow Plugin 1.1.5 and earlier allowed attackers able to configure jobs in Jenkins or control the output of the ElectricFlow API to inject arbitrary HTML and JavaScript in the plugin-provided output on build status pages.
network
low complexity
jenkins CWE-79
5.4
2019-06-11 CVE-2019-10334 Improper Certificate Validation vulnerability in Jenkins Electricflow
Jenkins ElectricFlow Plugin 1.1.5 and earlier disabled SSL/TLS and hostname verification globally for the Jenkins master JVM when MultipartUtility.java is used to upload files.
network
high complexity
jenkins CWE-295
6.5
2019-06-11 CVE-2019-10333 Missing Authorization vulnerability in Jenkins Electricflow
Missing permission checks in Jenkins ElectricFlow Plugin 1.1.5 and earlier in various HTTP endpoints allowed users with Overall/Read access to obtain information about the Jenkins ElectricFlow Plugin configuration and configuration of connected ElectricFlow instances.
network
low complexity
jenkins CWE-862
4.3
2019-06-11 CVE-2019-10332 Missing Authorization vulnerability in Jenkins Electricflow
A missing permission check in Jenkins ElectricFlow Plugin 1.1.5 and earlier in Configuration#doTestConnection allowed users with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials.
network
low complexity
jenkins CWE-862
4.3
2019-06-11 CVE-2019-10331 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Electricflow
A cross-site request forgery vulnerability in Jenkins ElectricFlow Plugin 1.1.5 and earlier in Configuration#doTestConnection allowed attackers to connect to an attacker-specified URL using attacker-specified credentials.
network
low complexity
jenkins CWE-352
4.3
2019-05-31 CVE-2019-10328 Protection Mechanism Failure vulnerability in Jenkins Pipeline Remote Loader
Jenkins Pipeline Remote Loader Plugin 1.4 and earlier provided a custom whitelist for script security that allowed attackers to invoke arbitrary methods, bypassing typical sandbox protection.
network
low complexity
jenkins CWE-693
critical
9.9