All the vulnerabilites related to Jenkins project - Jenkins AppSpider Plugin
cve-2023-32999
Vulnerability from cvelistv5
Published
2023-05-16 16:00
Modified
2024-08-02 15:32
Severity ?
EPSS score ?
Summary
A missing permission check in Jenkins AppSpider Plugin 1.0.15 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL and send an HTTP POST request with a JSON payload consisting of attacker-specified credentials.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2023-05-16/#SECURITY-3121 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins AppSpider Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:32:46.746Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-05-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-05-16/#SECURITY-3121" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Jenkins AppSpider Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "1.0.15", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "A missing permission check in Jenkins AppSpider Plugin 1.0.15 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL and send an HTTP POST request with a JSON payload consisting of attacker-specified credentials." } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:50:22.821Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2023-05-16", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-05-16/#SECURITY-3121" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2023-32999", "datePublished": "2023-05-16T16:00:16.703Z", "dateReserved": "2023-05-16T10:55:43.521Z", "dateUpdated": "2024-08-02T15:32:46.746Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-32998
Vulnerability from cvelistv5
Published
2023-05-16 16:00
Modified
2024-08-02 15:32
Severity ?
EPSS score ?
Summary
A cross-site request forgery (CSRF) vulnerability in Jenkins AppSpider Plugin 1.0.15 and earlier allows attackers to connect to an attacker-specified URL and send an HTTP POST request with a JSON payload consisting of attacker-specified credentials.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2023-05-16/#SECURITY-3121 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins AppSpider Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:32:46.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-05-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-05-16/#SECURITY-3121" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Jenkins AppSpider Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "1.0.15", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins AppSpider Plugin 1.0.15 and earlier allows attackers to connect to an attacker-specified URL and send an HTTP POST request with a JSON payload consisting of attacker-specified credentials." } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:50:21.650Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2023-05-16", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-05-16/#SECURITY-3121" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2023-32998", "datePublished": "2023-05-16T16:00:16.022Z", "dateReserved": "2023-05-16T10:55:43.520Z", "dateUpdated": "2024-08-02T15:32:46.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-2314
Vulnerability from cvelistv5
Published
2020-11-04 14:35
Modified
2024-08-04 07:09
Severity ?
EPSS score ?
Summary
Jenkins AppSpider Plugin 1.0.12 and earlier stores a password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2058 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins AppSpider Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:09:54.158Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2058" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins AppSpider Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.0.12", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins AppSpider Plugin 1.0.12 and earlier stores a password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:09:05.749Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2058" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2020-2314", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins AppSpider Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.0.12" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins AppSpider Plugin 1.0.12 and earlier stores a password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-256: Unprotected Storage of Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2058", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2020-11-04/#SECURITY-2058" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2020-2314", "datePublished": "2020-11-04T14:35:43", "dateReserved": "2019-12-05T00:00:00", "dateUpdated": "2024-08-04T07:09:54.158Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28155
Vulnerability from cvelistv5
Published
2024-03-06 17:01
Modified
2024-08-02 00:48
Severity ?
EPSS score ?
Summary
Jenkins AppSpider Plugin 1.0.16 and earlier does not perform permission checks in several HTTP endpoints, allowing attackers with Overall/Read permission to obtain information about available scan config names, engine group names, and client names.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins AppSpider Plugin |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-28155", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-07T20:14:21.496457Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T18:03:13.356Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T00:48:49.350Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2024-03-06", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3144" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/03/06/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Jenkins AppSpider Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "1.0.16", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins AppSpider Plugin 1.0.16 and earlier does not perform permission checks in several HTTP endpoints, allowing attackers with Overall/Read permission to obtain information about available scan config names, engine group names, and client names." } ], "providerMetadata": { "dateUpdated": "2024-03-06T17:01:58.080Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2024-03-06", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3144" }, { "url": "http://www.openwall.com/lists/oss-security/2024/03/06/3" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2024-28155", "datePublished": "2024-03-06T17:01:58.080Z", "dateReserved": "2024-03-05T19:29:05.205Z", "dateUpdated": "2024-08-02T00:48:49.350Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }