Filtered by vendor Jenkins Subscriptions
Total 1606 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-16570 1 Jenkins 1 Rapiddeploy 2024-08-05 8.8 High
A cross-site request forgery vulnerability in Jenkins RapidDeploy Plugin 4.1 and earlier allows attackers to connect to an attacker-specified web server.
CVE-2019-16574 1 Jenkins 1 Alauda Devops Pipeline 2024-08-05 6.5 Medium
A missing permission check in Jenkins Alauda DevOps Pipeline Plugin 2.3.2 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
CVE-2019-16575 1 Jenkins 1 Alauda Kubernetes Support 2024-08-05 8.8 High
A cross-site request forgery vulnerability in Jenkins Alauda Kubernetes Suport Plugin 2.3.0 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing the Kubernetes service account token or credentials stored in Jenkins.
CVE-2019-16549 1 Jenkins 1 Maven 2024-08-05 8.1 High
Jenkins Maven Release Plugin 0.16.1 and earlier does not configure the XML parser to prevent XML external entity (XXE) attacks, allowing man-in-the-middle attackers to have Jenkins parse crafted XML documents.
CVE-2019-16569 1 Jenkins 1 Mantis 2024-08-05 4.3 Medium
A cross-site request forgery vulnerability in Jenkins Mantis Plugin 0.26 and earlier allows attackers to connect to an attacker-specified web server using attacker-specified credentials.
CVE-2019-16552 1 Jenkins 1 Gerrit Trigger 2024-08-05 5.4 Medium
A missing permission check in Jenkins Gerrit Trigger Plugin 2.30.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified HTTP URL or SSH server using attacker-specified credentials, or determine the existence of a file with a given path on the Jenkins master.
CVE-2019-16568 1 Jenkins 1 Sctmexecutor 2024-08-05 5.3 Medium
Jenkins SCTMExecutor Plugin 2.2 and earlier transmits previously configured service credentials in plain text as part of the global configuration, as well as individual jobs' configurations.
CVE-2019-16557 1 Jenkins 1 Redgate Sql Change Automation 2024-08-05 6.5 Medium
Jenkins Redgate SQL Change Automation Plugin 2.0.3 and earlier stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-16563 1 Jenkins 1 Mission Control 2024-08-05 5.4 Medium
Jenkins Mission Control Plugin 0.9.16 and earlier does not escape job display names and build names shown on its view, resulting in a stored XSS vulnerability exploitable by attackers able to change these properties.
CVE-2019-16550 1 Jenkins 1 Maven 2024-08-05 8.8 High
A cross-site request forgery vulnerability in a connection test form method in Jenkins Maven Release Plugin 0.16.1 and earlier allows attackers to have Jenkins connect to an attacker specified web server and parse XML documents.
CVE-2019-16541 2 Jenkins, Redhat 2 Jira, Openshift 2024-08-05 9.9 Critical
Jenkins JIRA Plugin 3.0.10 and earlier does not declare the correct (folder) scope for per-folder Jira site definitions, allowing users to select and use credentials with System scope.
CVE-2019-16559 1 Jenkins 1 Websphere Deployer 2024-08-05 5.4 Medium
A missing permission check in Jenkins WebSphere Deployer Plugin 1.6.1 and earlier allows attackers with Overall/Read permission to perform connection tests and determine whether files with an attacker-specified path exist on the Jenkins master file system.
CVE-2019-16554 1 Jenkins 1 Build Failure Analyzer 2024-08-05 4.3 Medium
A missing permission check in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier allows attackers with Overall/Read permission to have Jenkins evaluate a computationally expensive regular expression.
CVE-2019-16553 1 Jenkins 1 Build Failure Analyzer 2024-08-05 8.8 High
A cross-site request forgery vulnerability in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier allows attackers to have Jenkins evaluate a computationally expensive regular expression.
CVE-2019-16548 1 Jenkins 1 Google Compute Engine 2024-08-05 8.8 High
A cross-site request forgery vulnerability in Jenkins Google Compute Engine Plugin 4.1.1 and earlier in ComputeEngineCloud#doProvision could be used to provision new agents.
CVE-2019-16551 1 Jenkins 1 Gerrit Trigger 2024-08-05 8.8 High
A cross-site request forgery vulnerability in Jenkins Gerrit Trigger Plugin 2.30.1 and earlier allows attackers to connect to an attacker-specified HTTP URL or SSH server using attacker-specified credentials.
CVE-2019-16540 1 Jenkins 1 Support Core 2024-08-05 6.5 Medium
A path traversal vulnerability in Jenkins Support Core Plugin 2.63 and earlier allows attackers with Overall/Read permission to delete arbitrary files on the Jenkins master.
CVE-2019-16547 1 Jenkins 1 Google Compute Engine 2024-08-05 4.3 Medium
Missing permission checks in various API endpoints in Jenkins Google Compute Engine Plugin 4.1.1 and earlier allow attackers with Overall/Read permission to obtain limited information about the plugin configuration and environment.
CVE-2019-16538 2 Jenkins, Redhat 2 Script Security, Openshift 2024-08-05 8.8 High
A sandbox bypass vulnerability in Jenkins Script Security Plugin 1.67 and earlier related to the handling of default parameter expressions in closures allowed attackers to execute arbitrary code in sandboxed scripts.
CVE-2019-16542 1 Jenkins 1 Anchore Container Image Scanner 2024-08-05 6.5 Medium
Jenkins Anchore Container Image Scanner Plugin 1.0.19 and earlier stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.