Lucene search

K

Ssh Security Vulnerabilities

cve
cve

CVE-2017-1000245

The SSH Plugin stores credentials which allow jobs to access remote servers via the SSH protocol. User passwords and passphrases for encrypted SSH keys are stored in plaintext in a configuration file.

9.8CVSS

9.3AI Score

0.002EPSS

2017-11-01 01:29 PM
52
cve
cve

CVE-2022-30957

A missing permission check in Jenkins SSH Plugin 2.6.1 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.

4.3CVSS

4.7AI Score

0.001EPSS

2022-05-17 03:15 PM
96
2
cve
cve

CVE-2022-30958

A cross-site request forgery (CSRF) vulnerability in Jenkins SSH Plugin 2.6.1 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.

8.8CVSS

8.6AI Score

0.001EPSS

2022-05-17 03:15 PM
81
4
cve
cve

CVE-2022-30959

A missing permission check in Jenkins SSH Plugin 2.6.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.

6.5CVSS

6.5AI Score

0.001EPSS

2022-05-17 03:15 PM
78
4