All the vulnerabilites related to Jenkins project - Jenkins Blue Ocean Plugin
cve-2020-2254
Vulnerability from cvelistv5
Published
2020-09-16 13:20
Modified
2024-08-04 07:01
Severity ?
EPSS score ?
Summary
Jenkins Blue Ocean Plugin 1.23.2 and earlier provides an undocumented feature flag that, when enabled, allows an attacker with Job/Configure or Job/Create permission to read arbitrary files on the Jenkins controller file system.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1956 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2020/09/16/3 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Blue Ocean Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:01:41.187Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1956" }, { "name": "[oss-security] 20200916 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/09/16/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Blue Ocean Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.23.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "status": "unaffected", "version": "1.19.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Blue Ocean Plugin 1.23.2 and earlier provides an undocumented feature flag that, when enabled, allows an attacker with Job/Configure or Job/Create permission to read arbitrary files on the Jenkins controller file system." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:07:56.504Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1956" }, { "name": "[oss-security] 20200916 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/09/16/3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2020-2254", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Blue Ocean Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.23.2" }, { "version_affected": "!", "version_value": "1.19.2" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Blue Ocean Plugin 1.23.2 and earlier provides an undocumented feature flag that, when enabled, allows an attacker with Job/Configure or Job/Create permission to read arbitrary files on the Jenkins controller file system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1956", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1956" }, { "name": "[oss-security] 20200916 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/09/16/3" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2020-2254", "datePublished": "2020-09-16T13:20:39", "dateReserved": "2019-12-05T00:00:00", "dateUpdated": "2024-08-04T07:01:41.187Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30954
Vulnerability from cvelistv5
Published
2022-05-17 14:06
Modified
2024-08-03 07:03
Severity ?
EPSS score ?
Summary
Jenkins Blue Ocean Plugin 1.25.3 and earlier does not perform a permission check in several HTTP endpoints, allowing attackers with Overall/Read permission to connect to an attacker-specified HTTP server.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2022/05/17/8 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Blue Ocean Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:03:40.035Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502" }, { "name": "[oss-security] 20220517 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/17/8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Blue Ocean Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.25.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "status": "unaffected", "version": "1.25.0.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Blue Ocean Plugin 1.25.3 and earlier does not perform a permission check in several HTTP endpoints, allowing attackers with Overall/Read permission to connect to an attacker-specified HTTP server." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:21:49.823Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502" }, { "name": "[oss-security] 20220517 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/17/8" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-30954", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Blue Ocean Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.25.3" }, { "version_affected": "!", "version_value": "1.25.0.1" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Blue Ocean Plugin 1.25.3 and earlier does not perform a permission check in several HTTP endpoints, allowing attackers with Overall/Read permission to connect to an attacker-specified HTTP server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-862: Missing Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502" }, { "name": "[oss-security] 20220517 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/05/17/8" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-30954", "datePublished": "2022-05-17T14:06:21", "dateReserved": "2022-05-16T00:00:00", "dateUpdated": "2024-08-03T07:03:40.035Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-2255
Vulnerability from cvelistv5
Published
2020-09-16 13:20
Modified
2024-08-04 07:01
Severity ?
EPSS score ?
Summary
A missing permission check in Jenkins Blue Ocean Plugin 1.23.2 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1961 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2020/09/16/3 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Blue Ocean Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:01:41.230Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1961" }, { "name": "[oss-security] 20200916 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/09/16/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Blue Ocean Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.23.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "status": "unaffected", "version": "1.19.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A missing permission check in Jenkins Blue Ocean Plugin 1.23.2 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:07:57.668Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1961" }, { "name": "[oss-security] 20200916 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/09/16/3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2020-2255", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Blue Ocean Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.23.2" }, { "version_affected": "!", "version_value": "1.19.2" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A missing permission check in Jenkins Blue Ocean Plugin 1.23.2 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-862: Missing Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1961", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2020-09-16/#SECURITY-1961" }, { "name": "[oss-security] 20200916 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/09/16/3" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2020-2255", "datePublished": "2020-09-16T13:20:40", "dateReserved": "2019-12-05T00:00:00", "dateUpdated": "2024-08-04T07:01:41.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30953
Vulnerability from cvelistv5
Published
2022-05-17 14:06
Modified
2024-08-03 07:03
Severity ?
EPSS score ?
Summary
A cross-site request forgery (CSRF) vulnerability in Jenkins Blue Ocean Plugin 1.25.3 and earlier allows attackers to connect to an attacker-specified HTTP server.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2022/05/17/8 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Blue Ocean Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:03:39.866Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502" }, { "name": "[oss-security] 20220517 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/17/8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Blue Ocean Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.25.3", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "status": "unaffected", "version": "1.25.0.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Blue Ocean Plugin 1.25.3 and earlier allows attackers to connect to an attacker-specified HTTP server." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:21:48.605Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502" }, { "name": "[oss-security] 20220517 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/05/17/8" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-30953", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Blue Ocean Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.25.3" }, { "version_affected": "!", "version_value": "1.25.0.1" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Blue Ocean Plugin 1.25.3 and earlier allows attackers to connect to an attacker-specified HTTP server." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352: Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-2502" }, { "name": "[oss-security] 20220517 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/05/17/8" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-30953", "datePublished": "2022-05-17T14:06:18", "dateReserved": "2022-05-16T00:00:00", "dateUpdated": "2024-08-03T07:03:39.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-40341
Vulnerability from cvelistv5
Published
2023-08-16 14:32
Modified
2024-10-08 18:32
Severity ?
EPSS score ?
Summary
A cross-site request forgery (CSRF) vulnerability in Jenkins Blue Ocean Plugin 1.27.5 and earlier allows attackers to connect to an attacker-specified URL, capturing GitHub credentials associated with an attacker-specified job.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins Blue Ocean Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:31:53.657Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-08-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3116" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/08/16/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-40341", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-08T18:31:59.437851Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-08T18:32:10.012Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Jenkins Blue Ocean Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "1.27.5.1", "versionType": "maven" }, { "status": "unaffected", "version": "1.27.4.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Blue Ocean Plugin 1.27.5 and earlier allows attackers to connect to an attacker-specified URL, capturing GitHub credentials associated with an attacker-specified job." } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:51:25.170Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2023-08-16", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3116" }, { "url": "http://www.openwall.com/lists/oss-security/2023/08/16/3" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2023-40341", "datePublished": "2023-08-16T14:32:52.615Z", "dateReserved": "2023-08-14T16:02:56.435Z", "dateUpdated": "2024-10-08T18:32:10.012Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }