All the vulnerabilites related to Jenkins Project - Jenkins Build Failure Analyzer Plugin
cve-2020-2244
Vulnerability from cvelistv5
Published
2020-09-01 13:50
Modified
2024-08-04 07:01
Severity ?
EPSS score ?
Summary
Jenkins Build Failure Analyzer Plugin 1.27.0 and earlier does not escape matching text in a form validation response, resulting in a cross-site scripting (XSS) vulnerability exploitable by attackers able to provide console output for builds used to test build log indications.
References
▼ | URL | Tags |
---|---|---|
https://jenkins.io/security/advisory/2020-09-01/#SECURITY-1770 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2020/09/01/3 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Build Failure Analyzer Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:01:41.168Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2020-09-01/#SECURITY-1770" }, { "name": "[oss-security] 20200901 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/09/01/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Build Failure Analyzer Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.27.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Build Failure Analyzer Plugin 1.27.0 and earlier does not escape matching text in a form validation response, resulting in a cross-site scripting (XSS) vulnerability exploitable by attackers able to provide console output for builds used to test build log indications." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:07:44.347Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2020-09-01/#SECURITY-1770" }, { "name": "[oss-security] 20200901 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/09/01/3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2020-2244", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Build Failure Analyzer Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.27.0" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Build Failure Analyzer Plugin 1.27.0 and earlier does not escape matching text in a form validation response, resulting in a cross-site scripting (XSS) vulnerability exploitable by attackers able to provide console output for builds used to test build log indications." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2020-09-01/#SECURITY-1770", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2020-09-01/#SECURITY-1770" }, { "name": "[oss-security] 20200901 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/09/01/3" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2020-2244", "datePublished": "2020-09-01T13:50:32", "dateReserved": "2019-12-05T00:00:00", "dateUpdated": "2024-08-04T07:01:41.168Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43501
Vulnerability from cvelistv5
Published
2023-09-20 16:06
Modified
2024-09-24 18:27
Severity ?
EPSS score ?
Summary
A missing permission check in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified hostname and port using attacker-specified username and password.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins Build Failure Analyzer Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:42.650Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-09-20", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-09-20/#SECURITY-3226" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/20/5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-43501", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T18:27:08.375553Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T18:27:16.610Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Jenkins Build Failure Analyzer Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "A missing permission check in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified hostname and port using attacker-specified username and password." } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:52:08.360Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2023-09-20", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-09-20/#SECURITY-3226" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/20/5" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2023-43501", "datePublished": "2023-09-20T16:06:12.873Z", "dateReserved": "2023-09-19T09:22:58.131Z", "dateUpdated": "2024-09-24T18:27:16.610Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16555
Vulnerability from cvelistv5
Published
2019-12-17 14:40
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
A user-supplied regular expression in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier was processed in a way that wasn't interruptible, allowing attackers to have Jenkins evaluate a regular expression without the ability to interrupt this process.
References
▼ | URL | Tags |
---|---|---|
https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2019/12/17/1 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Build Failure Analyzer Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:41.026Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651" }, { "name": "[oss-security] 20191217 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/17/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Build Failure Analyzer Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.24.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A user-supplied regular expression in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier was processed in a way that wasn\u0027t interruptible, allowing attackers to have Jenkins evaluate a regular expression without the ability to interrupt this process." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:50:45.807Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651" }, { "name": "[oss-security] 20191217 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/17/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2019-16555", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Build Failure Analyzer Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.24.1" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A user-supplied regular expression in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier was processed in a way that wasn\u0027t interruptible, allowing attackers to have Jenkins evaluate a regular expression without the ability to interrupt this process." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400: Uncontrolled Resource Consumption" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651" }, { "name": "[oss-security] 20191217 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/17/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2019-16555", "datePublished": "2019-12-17T14:40:47", "dateReserved": "2019-09-20T00:00:00", "dateUpdated": "2024-08-05T01:17:41.026Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16554
Vulnerability from cvelistv5
Published
2019-12-17 14:40
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
A missing permission check in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier allows attackers with Overall/Read permission to have Jenkins evaluate a computationally expensive regular expression.
References
▼ | URL | Tags |
---|---|---|
https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2019/12/17/1 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Build Failure Analyzer Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.801Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651" }, { "name": "[oss-security] 20191217 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/17/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Build Failure Analyzer Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.24.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A missing permission check in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier allows attackers with Overall/Read permission to have Jenkins evaluate a computationally expensive regular expression." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:50:44.642Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651" }, { "name": "[oss-security] 20191217 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/17/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2019-16554", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Build Failure Analyzer Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.24.1" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A missing permission check in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier allows attackers with Overall/Read permission to have Jenkins evaluate a computationally expensive regular expression." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285: Improper Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651" }, { "name": "[oss-security] 20191217 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/17/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2019-16554", "datePublished": "2019-12-17T14:40:47", "dateReserved": "2019-09-20T00:00:00", "dateUpdated": "2024-08-05T01:17:40.801Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43499
Vulnerability from cvelistv5
Published
2023-09-20 16:06
Modified
2024-09-24 18:51
Severity ?
EPSS score ?
Summary
Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier does not escape Failure Cause names in build logs, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to create or update Failure Causes.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins Build Failure Analyzer Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:43.136Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-09-20", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-09-20/#SECURITY-3244" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/20/5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-43499", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T18:51:18.460176Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T18:51:28.365Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Jenkins Build Failure Analyzer Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier does not escape Failure Cause names in build logs, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to create or update Failure Causes." } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:52:05.988Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2023-09-20", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-09-20/#SECURITY-3244" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/20/5" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2023-43499", "datePublished": "2023-09-20T16:06:11.550Z", "dateReserved": "2023-09-19T09:22:58.130Z", "dateUpdated": "2024-09-24T18:51:28.365Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43500
Vulnerability from cvelistv5
Published
2023-09-20 16:06
Modified
2024-09-24 18:32
Severity ?
EPSS score ?
Summary
A cross-site request forgery (CSRF) vulnerability in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers to connect to an attacker-specified hostname and port using attacker-specified username and password.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins Build Failure Analyzer Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:42.731Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-09-20", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-09-20/#SECURITY-3226" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/20/5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-43500", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T18:31:46.414323Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T18:32:02.003Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Jenkins Build Failure Analyzer Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers to connect to an attacker-specified hostname and port using attacker-specified username and password." } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:52:07.175Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2023-09-20", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-09-20/#SECURITY-3226" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/20/5" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2023-43500", "datePublished": "2023-09-20T16:06:12.234Z", "dateReserved": "2023-09-19T09:22:58.130Z", "dateUpdated": "2024-09-24T18:32:02.003Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-43502
Vulnerability from cvelistv5
Published
2023-09-20 16:06
Modified
2024-09-24 18:25
Severity ?
EPSS score ?
Summary
A cross-site request forgery (CSRF) vulnerability in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers to delete Failure Causes.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins Build Failure Analyzer Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:44:43.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-09-20", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-09-20/#SECURITY-3239" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/20/5" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-43502", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T18:25:31.733548Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T18:25:43.344Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Jenkins Build Failure Analyzer Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "2.4.1", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers to delete Failure Causes." } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:52:09.543Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2023-09-20", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-09-20/#SECURITY-3239" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/20/5" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2023-43502", "datePublished": "2023-09-20T16:06:13.513Z", "dateReserved": "2023-09-19T09:22:58.131Z", "dateUpdated": "2024-09-24T18:25:43.344Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-16553
Vulnerability from cvelistv5
Published
2019-12-17 14:40
Modified
2024-08-05 01:17
Severity ?
EPSS score ?
Summary
A cross-site request forgery vulnerability in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier allows attackers to have Jenkins evaluate a computationally expensive regular expression.
References
▼ | URL | Tags |
---|---|---|
https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2019/12/17/1 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Build Failure Analyzer Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.794Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651" }, { "name": "[oss-security] 20191217 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/17/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Build Failure Analyzer Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.24.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery vulnerability in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier allows attackers to have Jenkins evaluate a computationally expensive regular expression." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:50:43.218Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651" }, { "name": "[oss-security] 20191217 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/12/17/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2019-16553", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Build Failure Analyzer Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.24.1" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site request forgery vulnerability in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier allows attackers to have Jenkins evaluate a computationally expensive regular expression." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352: Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2019-12-17/#SECURITY-1651" }, { "name": "[oss-security] 20191217 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/12/17/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2019-16553", "datePublished": "2019-12-17T14:40:46", "dateReserved": "2019-09-20T00:00:00", "dateUpdated": "2024-08-05T01:17:40.794Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }