Vulnerabilities > Jenkins > Warnings > 3.19

DATE CVE VULNERABILITY TITLE RISK
2023-10-25 CVE-2023-46651 Insufficiently Protected Credentials vulnerability in Jenkins Warnings
Jenkins Warnings Plugin 10.5.0 and earlier does not set the appropriate context for credentials lookup, allowing attackers with Item/Configure permission to access and capture credentials they are not entitled to.
network
low complexity
jenkins CWE-522
6.5
2020-09-23 CVE-2020-2280 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Warnings
A cross-site request forgery (CSRF) vulnerability in Jenkins Warnings Plugin 5.0.1 and earlier allows attackers to execute arbitrary code.
network
low complexity
jenkins CWE-352
8.8
2019-02-06 CVE-2019-1003007 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Warnings
A cross-site request forgery vulnerability exists in Jenkins Warnings Plugin 5.0.0 and earlier in src/main/java/hudson/plugins/warnings/GroovyParser.java that allows attackers to execute arbitrary code via a form validation HTTP endpoint.
network
low complexity
jenkins CWE-352
8.8
2018-01-23 CVE-2018-1000012 XXE vulnerability in Jenkins Warnings
Jenkins Warnings Plugin 4.64 and earlier processes XML external entities in files it parses as part of the build process, allowing attackers with user permissions in Jenkins to extract secrets from the Jenkins master, perform server-side request forgery, or denial-of-service attacks.
network
low complexity
jenkins CWE-611
6.5