Vulnerabilities > Jenkins

DATE CVE VULNERABILITY TITLE RISK
2019-04-04 CVE-2019-10295 Insufficiently Protected Credentials vulnerability in Jenkins Crittercism-Dsym
Jenkins crittercism-dsym Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
network
low complexity
jenkins CWE-522
8.8
2019-04-04 CVE-2019-10294 Insufficiently Protected Credentials vulnerability in Jenkins Kmap
Jenkins Kmap Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
network
low complexity
jenkins CWE-522
8.8
2019-04-04 CVE-2019-10293 Missing Authorization vulnerability in Jenkins Kmap
A missing permission check in Jenkins Kmap Plugin in KmapJenkinsBuilder.DescriptorImpl form validation methods allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
network
low complexity
jenkins CWE-862
6.5
2019-04-04 CVE-2019-10292 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Kmap
A cross-site request forgery vulnerability in Jenkins Kmap Plugin in KmapJenkinsBuilder.DescriptorImpl form validation methods allows attackers to initiate a connection to an attacker-specified server.
network
low complexity
jenkins CWE-352
6.5
2019-04-04 CVE-2019-10291 Insufficiently Protected Credentials vulnerability in Jenkins Netsparker Cloud Scan
Jenkins Netsparker Cloud Scan Plugin 1.1.5 and older stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.
network
low complexity
jenkins CWE-522
8.8
2019-04-04 CVE-2019-10290 Missing Authorization vulnerability in Jenkins Netsparker Cloud Scan
A missing permission check in Jenkins Netsparker Cloud Scan Plugin 1.1.5 and older in the NCScanBuilder.DescriptorImpl#doValidateAPI form validation method allowed attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
network
low complexity
jenkins CWE-862
6.5
2019-04-04 CVE-2019-10289 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Netsparker Cloud Scan
A cross-site request forgery vulnerability in Jenkins Netsparker Cloud Scan Plugin 1.1.5 and older in the NCScanBuilder.DescriptorImpl#doValidateAPI form validation method allowed attackers to initiate a connection to an attacker-specified server.
network
low complexity
jenkins CWE-352
6.5
2019-04-04 CVE-2019-10288 Insufficiently Protected Credentials vulnerability in Jenkins Jabber Server
Jenkins Jabber Server Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
network
low complexity
jenkins CWE-522
8.8
2019-04-04 CVE-2019-10287 Insufficiently Protected Credentials vulnerability in Jenkins Youtrack-Plugin
Jenkins youtrack-plugin Plugin 0.7.1 and older stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.
network
low complexity
jenkins CWE-522
8.8
2019-04-04 CVE-2019-10286 Insufficiently Protected Credentials vulnerability in Jenkins Deployhub
Jenkins DeployHub Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
network
low complexity
jenkins CWE-522
8.8