Vulnerabilities > Jenkins

DATE CVE VULNERABILITY TITLE RISK
2020-03-09 CVE-2020-2149 Cleartext Transmission of Sensitive Information vulnerability in Jenkins Repository Connector
Jenkins Repository Connector Plugin 1.2.6 and earlier transmits configured credentials in plain text as part of its global Jenkins configuration form, potentially resulting in their exposure.
network
low complexity
jenkins CWE-319
5.3
2020-03-09 CVE-2020-2148 Incorrect Authorization vulnerability in Jenkins mac
A missing permission check in Jenkins Mac Plugin 1.1.0 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials.
network
low complexity
jenkins CWE-863
4.3
2020-03-09 CVE-2020-2147 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins mac
A cross-site request forgery vulnerability in Jenkins Mac Plugin 1.1.0 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials.
network
low complexity
jenkins CWE-352
4.3
2020-03-09 CVE-2020-2146 Improper Verification of Cryptographic Signature vulnerability in Jenkins mac
Jenkins Mac Plugin 1.1.0 and earlier does not validate SSH host keys when connecting agents created by the plugin, enabling man-in-the-middle attacks.
network
high complexity
jenkins CWE-347
7.4
2020-03-09 CVE-2020-2145 Insufficiently Protected Credentials vulnerability in Jenkins Zephyr Enterprise Test Management
Jenkins Zephyr Enterprise Test Management Plugin 1.9.1 and earlier stores its Zephyr password in plain text on the Jenkins master file system.
local
low complexity
jenkins CWE-522
5.5
2020-03-09 CVE-2020-2144 XXE vulnerability in Jenkins Rundeck
Jenkins Rundeck Plugin 3.6.6 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
network
low complexity
jenkins CWE-611
7.1
2020-03-09 CVE-2020-2143 Cleartext Transmission of Sensitive Information vulnerability in Jenkins Logstash
Jenkins Logstash Plugin 2.3.1 and earlier transmits configured credentials in plain text as part of its global Jenkins configuration form, potentially resulting in their exposure.
network
low complexity
jenkins CWE-319
5.3
2020-03-09 CVE-2020-2142 Missing Authorization vulnerability in Jenkins P4
A missing permission check in Jenkins P4 Plugin 1.10.10 and earlier allows attackers with Overall/Read permission to trigger builds.
network
low complexity
jenkins CWE-862
4.3
2020-03-09 CVE-2020-2141 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins P4
A cross-site request forgery vulnerability in Jenkins P4 Plugin 1.10.10 and earlier allows attackers to trigger builds or add a labels in Perforce.
network
low complexity
jenkins CWE-352
4.3
2020-03-09 CVE-2020-2140 Cross-site Scripting vulnerability in Jenkins Audit Trail
Jenkins Audit Trail Plugin 3.2 and earlier does not escape the error message for the URL Patterns field form validation, resulting in a reflected cross-site scripting vulnerability.
network
low complexity
jenkins CWE-79
6.1