Lucene search

K

Jenkins Security Vulnerabilities

cve
cve

CVE-2022-20612

A cross-site request forgery (CSRF) vulnerability in Jenkins 2.329 and earlier, LTS 2.319.1 and earlier allows attackers to trigger build of job without parameters when no security realm is set.

4.3CVSS

4.7AI Score

0.002EPSS

2022-01-12 08:15 PM
193
4
cve
cve

CVE-2022-20613

A cross-site request forgery (CSRF) vulnerability in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and earlier allows attackers to use the DNS used by the Jenkins instance to resolve an attacker-specified hostname.

4.3CVSS

4.7AI Score

0.002EPSS

2022-01-12 08:15 PM
91
4
cve
cve

CVE-2022-20614

A missing permission check in Jenkins Mailer Plugin 391.ve4a_38c1b_cf4b_ and earlier allows attackers with Overall/Read access to use the DNS used by the Jenkins instance to resolve an attacker-specified hostname.

4.3CVSS

4.5AI Score

0.001EPSS

2022-01-12 08:15 PM
96
4
cve
cve

CVE-2022-20615

Jenkins Matrix Project Plugin 1.19 and earlier does not escape HTML metacharacters in node and label names, and label descriptions, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Agent/Configure permission.

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-12 08:15 PM
200
4
cve
cve

CVE-2022-20616

Jenkins Credentials Binding Plugin 1.27 and earlier does not perform a permission check in a method implementing form validation, allowing attackers with Overall/Read access to validate if a credential ID refers to a secret file credential and whether it's a zip file.

4.3CVSS

4.3AI Score

0.001EPSS

2022-01-12 08:15 PM
91
cve
cve

CVE-2022-20617

Jenkins Docker Commons Plugin 1.17 and earlier does not sanitize the name of an image or a tag, resulting in an OS command execution vulnerability exploitable by attackers with Item/Configure permission or able to control the contents of a previously configured job's SCM repository.

8.8CVSS

8.5AI Score

0.002EPSS

2022-01-12 08:15 PM
148
cve
cve

CVE-2022-20618

A missing permission check in Jenkins Bitbucket Branch Source Plugin 737.vdf9dc06105be and earlier allows attackers with Overall/Read access to enumerate credentials IDs of credentials stored in Jenkins.

4.3CVSS

4.3AI Score

0.001EPSS

2022-01-12 08:15 PM
77
cve
cve

CVE-2022-20619

A cross-site request forgery (CSRF) vulnerability in Jenkins Bitbucket Branch Source Plugin 737.vdf9dc06105be and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.

7.1CVSS

6.8AI Score

0.001EPSS

2022-01-12 08:15 PM
89
cve
cve

CVE-2022-20620

Missing permission checks in Jenkins SSH Agent Plugin 1.23 and earlier allows attackers with Overall/Read access to enumerate credentials IDs of credentials stored in Jenkins.

4.3CVSS

4.3AI Score

0.001EPSS

2022-01-12 08:15 PM
80
cve
cve

CVE-2022-20621

Jenkins Metrics Plugin 4.0.2.8 and earlier stores an access key unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.

5.5CVSS

5.2AI Score

0.0004EPSS

2022-01-12 08:15 PM
92
cve
cve

CVE-2022-23105

Jenkins Active Directory Plugin 2.25 and earlier does not encrypt the transmission of data between the Jenkins controller and Active Directory servers in most configurations.

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-12 08:15 PM
62
cve
cve

CVE-2022-23106

Jenkins Configuration as Code Plugin 1.55 and earlier used a non-constant time comparison function when validating an authentication token allowing attackers to use statistical methods to obtain a valid authentication token.

5.3CVSS

5.2AI Score

0.001EPSS

2022-01-12 08:15 PM
76
cve
cve

CVE-2022-23107

Jenkins Warnings Next Generation Plugin 9.10.2 and earlier does not restrict the name of a file when configuring custom ID, allowing attackers with Item/Configure permission to write and read specific files with a hard-coded suffix on the Jenkins controller file system.

8.1CVSS

7.7AI Score

0.001EPSS

2022-01-12 08:15 PM
67
cve
cve

CVE-2022-23108

Jenkins Badge Plugin 1.9 and earlier does not escape the description and does not check for allowed protocols when creating a badge, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

5.4CVSS

5.2AI Score

0.001EPSS

2022-01-12 08:15 PM
60
cve
cve

CVE-2022-23109

Jenkins HashiCorp Vault Plugin 3.7.0 and earlier does not mask Vault credentials in Pipeline build logs or in Pipeline step descriptions when Pipeline: Groovy Plugin 2.85 or later is installed.

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-12 08:15 PM
106
cve
cve

CVE-2022-23110

Jenkins Publish Over SSH Plugin 1.22 and earlier does not escape the SSH server name, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Overall/Administer permission.

4.8CVSS

4.8AI Score

0.001EPSS

2022-01-12 08:15 PM
177
cve
cve

CVE-2022-23111

A cross-site request forgery (CSRF) vulnerability in Jenkins Publish Over SSH Plugin 1.22 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials.

4.3CVSS

4.4AI Score

0.002EPSS

2022-01-12 08:15 PM
66
cve
cve

CVE-2022-23112

A missing permission check in Jenkins Publish Over SSH Plugin 1.22 and earlier allows attackers with Overall/Read access to connect to an attacker-specified SSH server using attacker-specified credentials.

6.5CVSS

6.2AI Score

0.001EPSS

2022-01-12 08:15 PM
74
cve
cve

CVE-2022-23113

Jenkins Publish Over SSH Plugin 1.22 and earlier performs a validation of the file name specifying whether it is present or not, resulting in a path traversal vulnerability allowing attackers with Item/Configure permission to discover the name of the Jenkins controller files.

4.3CVSS

4.3AI Score

0.001EPSS

2022-01-12 08:15 PM
64
cve
cve

CVE-2022-23114

Jenkins Publish Over SSH Plugin 1.22 and earlier stores password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.

3.3CVSS

3.9AI Score

0.0004EPSS

2022-01-12 08:15 PM
73
cve
cve

CVE-2022-23115

Cross-site request forgery (CSRF) vulnerabilities in Jenkins batch task Plugin 1.19 and earlier allows attackers with Overall/Read access to retrieve logs, build or delete a batch task.

5.4CVSS

5.6AI Score

0.001EPSS

2022-01-12 08:15 PM
77
cve
cve

CVE-2022-23116

Jenkins Conjur Secrets Plugin 1.0.9 and earlier implements functionality that allows attackers able to control agent processes to decrypt secrets stored in Jenkins obtained through another method.

7.5CVSS

7.3AI Score

0.002EPSS

2022-01-12 08:15 PM
106
cve
cve

CVE-2022-23117

Jenkins Conjur Secrets Plugin 1.0.9 and earlier implements functionality that allows attackers able to control agent processes to retrieve all username/password credentials stored on the Jenkins controller.

7.5CVSS

7.4AI Score

0.002EPSS

2022-01-12 08:15 PM
142
cve
cve

CVE-2022-23118

Jenkins Debian Package Builder Plugin 1.6.11 and earlier implements functionality that allows agents to invoke command-line git at an attacker-specified path on the controller, allowing attackers able to control agent processes to invoke arbitrary OS commands on the controller.

8.8CVSS

8.7AI Score

0.001EPSS

2022-01-12 08:15 PM
88
cve
cve

CVE-2022-25173

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier uses the same checkout directories for distinct SCMs when reading the script file (typically Jenkinsfile) for Pipelines, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through crafted...

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-15 05:15 PM
187
cve
cve

CVE-2022-25174

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the same checkout directories for distinct SCMs for Pipeline libraries, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through crafted SCM contents.

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-15 05:15 PM
146
cve
cve

CVE-2022-25175

Jenkins Pipeline: Multibranch Plugin 706.vd43c65dec013 and earlier uses the same checkout directories for distinct SCMs for the readTrusted step, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through crafted SCM contents.

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-15 05:15 PM
162
cve
cve

CVE-2022-25176

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier follows symbolic links to locations outside of the checkout directory for the configured SCM when reading the script file (typically Jenkinsfile) for Pipelines, allowing attackers able to configure Pipelines to read arbitrary files on t...

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-15 05:15 PM
156
cve
cve

CVE-2022-25177

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier follows symbolic links to locations outside of the expected Pipeline library when reading files using the libraryResource step, allowing attackers able to configure Pipelines to read arbitrary files on the Jenkins contro...

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-15 05:15 PM
154
cve
cve

CVE-2022-25178

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier does not restrict the names of resources passed to the libraryResource step, allowing attackers able to configure Pipelines permission to read arbitrary files on the Jenkins controller file system.

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-15 05:15 PM
235
cve
cve

CVE-2022-25179

Jenkins Pipeline: Multibranch Plugin 706.vd43c65dec013 and earlier follows symbolic links to locations outside of the checkout directory for the configured SCM when reading files using the readTrusted step, allowing attackers able to configure Pipelines permission to read arbitrary files on the Jen...

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-15 05:15 PM
159
cve
cve

CVE-2022-25180

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier includes password parameters from the original build in replayed builds, allowing attackers with Run/Replay permission to obtain the values of password parameters passed to previous builds of a Pipeline.

4.3CVSS

4.6AI Score

0.001EPSS

2022-02-15 05:15 PM
165
cve
cve

CVE-2022-25181

A sandbox bypass vulnerability in Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier allows attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM through crafted SCM contents, if a global Pipeline library already ...

8.8CVSS

8.7AI Score

0.001EPSS

2022-02-15 05:15 PM
171
cve
cve

CVE-2022-25182

A sandbox bypass vulnerability in Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier allows attackers with Item/Configure permission to execute arbitrary code on the Jenkins controller JVM using specially crafted library names if a global Pipeline library is already conf...

8.8CVSS

8.7AI Score

0.001EPSS

2022-02-15 05:15 PM
140
cve
cve

CVE-2022-25183

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the names of Pipeline libraries to create cache directories without any sanitization, allowing attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM using sp...

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-15 05:15 PM
148
cve
cve

CVE-2022-25184

Jenkins Pipeline: Build Step Plugin 2.15 and earlier reveals password parameter default values when generating a pipeline script using the Pipeline Snippet Generator, allowing attackers with Item/Read permission to retrieve the default password parameter value from jobs.

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-15 05:15 PM
177
cve
cve

CVE-2022-25185

Jenkins Generic Webhook Trigger Plugin 1.81 and earlier does not escape the build cause when using the webhook, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

5.4CVSS

5.4AI Score

0.001EPSS

2022-02-15 05:15 PM
96
cve
cve

CVE-2022-25186

Jenkins HashiCorp Vault Plugin 3.8.0 and earlier implements functionality that allows agent processes to retrieve any Vault secrets for use on the agent, allowing attackers able to control agent processes to obtain Vault secrets for an attacker-specified path and key.

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-15 05:15 PM
121
cve
cve

CVE-2022-25187

Jenkins Support Core Plugin 2.79 and earlier does not redact some sensitive information in the support bundle.

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-15 05:15 PM
99
cve
cve

CVE-2022-25188

Jenkins Fortify Plugin 20.2.34 and earlier does not sanitize the appName and appVersion parameters of its Pipeline steps, allowing attackers with Item/Configure permission to write or overwrite .xml files on the Jenkins controller file system with content not controllable by the attacker.

4.3CVSS

4.8AI Score

0.001EPSS

2022-02-15 05:15 PM
113
cve
cve

CVE-2022-25189

Jenkins Custom Checkbox Parameter Plugin 1.1 and earlier does not escape parameter names of custom checkbox parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

5.4CVSS

5.4AI Score

0.001EPSS

2022-02-15 05:15 PM
99
cve
cve

CVE-2022-25190

A missing permission check in Jenkins Conjur Secrets Plugin 1.0.11 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.

4.3CVSS

4.7AI Score

0.001EPSS

2022-02-15 05:15 PM
91
cve
cve

CVE-2022-25191

Jenkins Agent Server Parameter Plugin 1.0 and earlier does not escape parameter names of agent server parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

5.4CVSS

5.4AI Score

0.001EPSS

2022-02-15 05:15 PM
133
cve
cve

CVE-2022-25192

A cross-site request forgery (CSRF) vulnerability in Jenkins Snow Commander Plugin 1.10 and earlier allows attackers to connect to an attacker-specified webserver using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-15 05:15 PM
159
cve
cve

CVE-2022-25193

Missing permission checks in Jenkins Snow Commander Plugin 1.10 and earlier allow attackers with Overall/Read permission to connect to an attacker-specified webserver using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-15 05:15 PM
85
2
cve
cve

CVE-2022-25194

A cross-site request forgery (CSRF) vulnerability in Jenkins autonomiq Plugin 1.15 and earlier allows attackers to connect to an attacker-specified URL server using attacker-specified credentials.

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-15 05:15 PM
112
cve
cve

CVE-2022-25195

A missing permission check in Jenkins autonomiq Plugin 1.15 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials.

4.3CVSS

4.7AI Score

0.001EPSS

2022-02-15 05:15 PM
100
cve
cve

CVE-2022-25196

Jenkins GitLab Authentication Plugin 1.13 and earlier records the HTTP Referer header as part of the URL query parameters when the authentication process starts, allowing attackers with access to Jenkins to craft a URL that will redirect users to an attacker-specified URL after logging in.

5.4CVSS

5.6AI Score

0.001EPSS

2022-02-15 05:15 PM
119
cve
cve

CVE-2022-25197

Jenkins HashiCorp Vault Plugin 336.v182c0fbaaeb7 and earlier implements functionality that allows agent processes to read arbitrary files on the Jenkins controller file system.

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-15 05:15 PM
99
cve
cve

CVE-2022-25198

A cross-site request forgery (CSRF) vulnerability in Jenkins SCP publisher Plugin 1.8 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials.

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-15 05:15 PM
124
Total number of security vulnerabilities1603