All the vulnerabilites related to Jenkins project - Jenkins Checkmarx Plugin
cve-2023-35142
Vulnerability from cvelistv5
Published
2023-06-14 12:53
Modified
2024-08-02 16:23
Severity ?
EPSS score ?
Summary
Jenkins Checkmarx Plugin 2022.4.3 and earlier disables SSL/TLS validation for connections to the Checkmarx server by default.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins Checkmarx Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:23:59.653Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-06-14", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-06-14/#SECURITY-2870" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/06/14/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Jenkins Checkmarx Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "2022.4.3", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Checkmarx Plugin 2022.4.3 and earlier disables SSL/TLS validation for connections to the Checkmarx server by default." } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:50:35.200Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2023-06-14", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-06-14/#SECURITY-2870" }, { "url": "http://www.openwall.com/lists/oss-security/2023/06/14/5" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2023-35142", "datePublished": "2023-06-14T12:53:05.967Z", "dateReserved": "2023-06-14T08:58:33.244Z", "dateUpdated": "2024-08-02T16:23:59.653Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-46684
Vulnerability from cvelistv5
Published
2022-12-07 00:00
Modified
2024-08-03 14:39
Severity ?
EPSS score ?
Summary
Jenkins Checkmarx Plugin 2022.3.3 and earlier does not escape values returned from the Checkmarx service API before inserting them into HTML reports, resulting in a stored cross-site scripting (XSS) vulnerability.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins Checkmarx Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:39:38.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-12-07/#SECURITY-2869" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Checkmarx Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "2022.3.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Checkmarx Plugin 2022.3.3 and earlier does not escape values returned from the Checkmarx service API before inserting them into HTML reports, resulting in a stored cross-site scripting (XSS) vulnerability." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:26:37.707Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "url": "https://www.jenkins.io/security/advisory/2022-12-07/#SECURITY-2869" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-46684", "datePublished": "2022-12-07T00:00:00", "dateReserved": "2022-12-06T00:00:00", "dateUpdated": "2024-08-03T14:39:38.563Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-25200
Vulnerability from cvelistv5
Published
2022-02-15 16:11
Modified
2024-08-03 04:36
Severity ?
EPSS score ?
Summary
A cross-site request forgery (CSRF) vulnerability in Jenkins Checkmarx Plugin 2022.1.2 and earlier allows attackers to connect to an attacker-specified webserver using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1017 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2022/02/15/2 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Checkmarx Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:36:06.496Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1017" }, { "name": "[oss-security] 20220215 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/02/15/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Checkmarx Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "2022.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "unknown", "version": "next of 2022.1.2", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Checkmarx Plugin 2022.1.2 and earlier allows attackers to connect to an attacker-specified webserver using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:20:01.817Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1017" }, { "name": "[oss-security] 20220215 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/02/15/2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-25200", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Checkmarx Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2022.1.2" }, { "version_affected": "?\u003e", "version_value": "2022.1.2" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Checkmarx Plugin 2022.1.2 and earlier allows attackers to connect to an attacker-specified webserver using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352: Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1017", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1017" }, { "name": "[oss-security] 20220215 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/02/15/2" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-25200", "datePublished": "2022-02-15T16:11:33", "dateReserved": "2022-02-15T00:00:00", "dateUpdated": "2024-08-03T04:36:06.496Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-25201
Vulnerability from cvelistv5
Published
2022-02-15 16:11
Modified
2024-08-03 04:36
Severity ?
EPSS score ?
Summary
Missing permission checks in Jenkins Checkmarx Plugin 2022.1.2 and earlier allow attackers with Overall/Read permission to connect to an attacker-specified webserver using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1017 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Checkmarx Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:36:06.623Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1017" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Checkmarx Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "2022.1.2", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "unknown", "version": "next of 2022.1.2", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Missing permission checks in Jenkins Checkmarx Plugin 2022.1.2 and earlier allow attackers with Overall/Read permission to connect to an attacker-specified webserver using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:20:03.297Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1017" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-25201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Checkmarx Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2022.1.2" }, { "version_affected": "?\u003e", "version_value": "2022.1.2" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Missing permission checks in Jenkins Checkmarx Plugin 2022.1.2 and earlier allow attackers with Overall/Read permission to connect to an attacker-specified webserver using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-862: Missing Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1017", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1017" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-25201", "datePublished": "2022-02-15T16:11:34", "dateReserved": "2022-02-15T00:00:00", "dateUpdated": "2024-08-03T04:36:06.623Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }