Filtered by vendor Jenkins Subscriptions
Total 1606 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-10426 1 Jenkins 1 Gem Publisher 2024-08-04 5.5 Medium
Jenkins Gem Publisher Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
CVE-2019-10418 1 Jenkins 1 Kubernetes Pipeline 2024-08-04 9.9 Critical
Jenkins Kubernetes :: Pipeline :: Arquillian Steps Plugin provides a custom whitelist for script security that allowed attackers to invoke arbitrary methods, bypassing typical sandbox protection.
CVE-2019-10411 1 Jenkins 1 Inedo Buildmaster 2024-08-04 7.5 High
Jenkins Inedo BuildMaster Plugin 2.4.0 and earlier transmitted configured credentials in plain text as part of the global Jenkins configuration form, potentially resulting in their exposure.
CVE-2019-10420 1 Jenkins 1 Assembla 2024-08-04 5.5 Medium
Jenkins Assembla Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
CVE-2019-10412 1 Jenkins 1 Inedo Proget 2024-08-04 7.5 High
Jenkins Inedo ProGet Plugin 1.2 and earlier transmitted configured credentials in plain text as part of the global Jenkins configuration form, potentially resulting in their exposure.
CVE-2019-10413 1 Jenkins 1 Data Theorem Mobile App Security 2024-08-04 6.5 Medium
Jenkins Data Theorem: CI/CD Plugin 1.3 and earlier stored credentials unencrypted in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-10403 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-08-04 5.4 Medium
Jenkins 2.196 and earlier, LTS 2.176.3 and earlier did not escape the SCM tag name on the tooltip for SCM tag actions, resulting in a stored XSS vulnerability exploitable by users able to control SCM tag names for these actions.
CVE-2019-10416 1 Jenkins 1 Violation Comments To Gitlab 2024-08-04 6.5 Medium
Jenkins Violation Comments to GitLab Plugin 2.28 and earlier stored credentials unencrypted in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-10422 1 Jenkins 1 Call Remote Job 2024-08-04 6.5 Medium
Jenkins Call Remote Job Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-10415 1 Jenkins 1 Violation Comments To Gitlab 2024-08-04 6.5 Medium
Jenkins Violation Comments to GitLab Plugin 2.28 and earlier stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.
CVE-2019-10421 1 Jenkins 1 Azure Event Grid Notifier 2024-08-04 4.3 Medium
Jenkins Azure Event Grid Build Notifier Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-10414 1 Jenkins 1 Git Changelog 2024-08-04 6.5 Medium
Jenkins Git Changelog Plugin 2.17 and earlier stored credentials unencrypted in job config.xml files on the Jenkins master where they could be viewed by users with Extended Read permission, or access to the master file system.
CVE-2019-10428 1 Jenkins 1 Aqua Security Scanner 2024-08-04 7.5 High
Jenkins Aqua Security Scanner Plugin 3.0.17 and earlier transmitted configured credentials in plain text as part of the global Jenkins configuration form, potentially resulting in their exposure.
CVE-2019-10410 1 Jenkins 1 Log Parser 2024-08-04 5.4 Medium
Jenkins Log Parser Plugin 2.0 and earlier did not escape an error message, resulting in a cross-site scripting vulnerability exploitable by users able to define log parsing rules.
CVE-2019-10406 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-08-04 4.8 Medium
Jenkins 2.196 and earlier, LTS 2.176.3 and earlier did not restrict or filter values set as Jenkins URL in the global configuration, resulting in a stored XSS vulnerability exploitable by attackers with Overall/Administer permission.
CVE-2019-10405 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-08-04 5.4 Medium
Jenkins 2.196 and earlier, LTS 2.176.3 and earlier printed the value of the "Cookie" HTTP request header on the /whoAmI/ URL, allowing attackers exploiting another XSS vulnerability to obtain the HTTP session cookie despite it being marked HttpOnly.
CVE-2019-10408 1 Jenkins 1 Project Inheritance 2024-08-04 4.3 Medium
A cross-site request forgery vulnerability in Jenkins Project Inheritance Plugin 2.0.0 and earlier allowed attackers to trigger project generation from templates.
CVE-2019-10401 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-08-04 5.4 Medium
In Jenkins 2.196 and earlier, LTS 2.176.3 and earlier, the f:expandableTextBox form control interpreted its content as HTML when expanded, resulting in a stored XSS vulnerability exploitable by users with permission to define its contents (typically Job/Configure).
CVE-2019-10404 2 Jenkins, Redhat 2 Jenkins, Openshift 2024-08-04 5.4 Medium
Jenkins 2.196 and earlier, LTS 2.176.3 and earlier did not escape the reason why a queue items is blcoked in tooltips, resulting in a stored XSS vulnerability exploitable by users able to control parts of the reason a queue item is blocked, such as label expressions not matching any idle executors.
CVE-2019-10399 2 Jenkins, Redhat 2 Script Security, Openshift 2024-08-04 4.2 Medium
A sandbox bypass vulnerability in Jenkins Script Security Plugin 1.62 and earlier related to the handling of property names in property expressions in increment and decrement expressions allowed attackers to execute arbitrary code in sandboxed scripts.