Vulnerabilities > Jenkins

DATE CVE VULNERABILITY TITLE RISK
2019-04-30 CVE-2019-10313 Insufficiently Protected Credentials vulnerability in Jenkins Twitter
Jenkins Twitter Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
network
low complexity
jenkins CWE-522
8.8
2019-04-30 CVE-2019-10312 Missing Authorization vulnerability in Jenkins Ansible Tower
A missing permission check in Jenkins Ansible Tower Plugin 0.9.1 and earlier in the TowerInstallation.TowerInstallationDescriptor#doFillTowerCredentialsIdItems method allowed attackers with Overall/Read permission to enumerate credentials ID of credentials stored in Jenkins.
network
low complexity
jenkins CWE-862
4.3
2019-04-30 CVE-2019-10311 Missing Authorization vulnerability in Jenkins Ansible Tower
A missing permission check in Jenkins Ansible Tower Plugin 0.9.1 and earlier in the TowerInstallation.TowerInstallationDescriptor#doTestTowerConnection form validation method allowed attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
network
low complexity
jenkins CWE-862
8.8
2019-04-30 CVE-2019-10310 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Ansible Tower
A cross-site request forgery vulnerability in Jenkins Ansible Tower Plugin 0.9.1 and earlier in the TowerInstallation.TowerInstallationDescriptor#doTestTowerConnection form validation method allowed attackers permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins
network
low complexity
jenkins CWE-352
8.8
2019-04-30 CVE-2019-10309 XXE vulnerability in Jenkins Self-Organizing Swarm Modules
Jenkins Self-Organizing Swarm Plug-in Modules Plugin clients that use UDP broadcasts to discover Jenkins masters do not prevent XML External Entity processing when processing the responses, allowing unauthorized attackers on the same network to read arbitrary files from Swarm clients.
low complexity
jenkins CWE-611
critical
9.3
2019-04-30 CVE-2019-10308 Missing Authorization vulnerability in Jenkins Static Analysis Utilities
A missing permission check in Jenkins Static Analysis Utilities Plugin 1.95 and earlier in the DefaultGraphConfigurationView#doSave form handler method allowed attackers with Overall/Read permission to change the per-job default graph configuration for all users.
network
low complexity
jenkins CWE-862
6.5
2019-04-30 CVE-2019-10307 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Static Analysis Utilities
A cross-site request forgery vulnerability in Jenkins Static Analysis Utilities Plugin 1.95 and earlier in the DefaultGraphConfigurationView#doSave form handler method allowed attackers to change the per-job default graph configuration for all users.
network
low complexity
jenkins CWE-352
6.5
2019-04-18 CVE-2019-10306 Unspecified vulnerability in Jenkins Ontrack
A sandbox bypass vulnerability in Jenkins ontrack Plugin 3.4 and earlier allowed attackers with control over ontrack DSL definitions to execute arbitrary code on the Jenkins master JVM.
network
low complexity
jenkins
critical
9.9
2019-04-18 CVE-2019-10305 Missing Authorization vulnerability in Jenkins Xebialabs XL Deploy
A missing permission check in Jenkins XebiaLabs XL Deploy Plugin in the Credential#doValidateUserNamePassword form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
network
low complexity
jenkins CWE-862
6.5
2019-04-18 CVE-2019-10304 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Xebialabs XL Deploy
A cross-site request forgery vulnerability in Jenkins XebiaLabs XL Deploy Plugin in the Credential#doValidateUserNamePassword form validation method allows attackers to initiate a connection to an attacker-specified server.
network
low complexity
jenkins CWE-352
6.5