All the vulnerabilites related to Jenkins Project - Jenkins Fortify Plugin
cve-2023-4301
Vulnerability from cvelistv5
Published
2023-08-21 22:34
Modified
2024-10-01 17:51
Severity ?
EPSS score ?
Summary
CSRF vulnerability in Fortify Plugin allow capturing credentials
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3115 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins Fortify Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.610Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-08-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3115" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4301", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T17:42:47.588904Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T17:51:15.079Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Jenkins Fortify Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "22.1.38", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Alvaro Mu\u00f1oz (@pwntester), GitHub Security Lab" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Kevin Guerroudj, CloudBees, Inc." } ], "datePublic": "2023-08-16T07:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA cross-site request forgery (CSRF) vulnerability in Jenkins Fortify Plugin 22.1.38 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.\u003c/p\u003e" } ], "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Fortify Plugin 22.1.38 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-21T22:34:37.786Z", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "OpenText" }, "references": [ { "name": "Jenkins Security Advisory 2023-08-16", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3115" } ], "source": { "discovery": "UNKNOWN" }, "title": "CSRF vulnerability in Fortify Plugin allow capturing credentials", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "OpenText", "cveId": "CVE-2023-4301", "datePublished": "2023-08-21T22:34:37.786Z", "dateReserved": "2023-08-10T21:30:57.020Z", "dateUpdated": "2024-10-01T17:51:15.079Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-4302
Vulnerability from cvelistv5
Published
2023-08-21 22:34
Modified
2024-10-01 17:51
Severity ?
EPSS score ?
Summary
Missing permission checks in Fortify Plugin allow capturing credentials
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3115 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins Fortify Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.695Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-08-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3115" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4302", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T17:46:36.772591Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T17:51:46.341Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Jenkins Fortify Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "22.1.38", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Alvaro Mu\u00f1oz (@pwntester), GitHub Security Lab" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Kevin Guerroudj, CloudBees, Inc." } ], "datePublic": "2023-08-16T07:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA missing permission check in Jenkins Fortify Plugin 22.1.38 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.\u003c/p\u003e" } ], "value": "A missing permission check in Jenkins Fortify Plugin 22.1.38 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-21T22:34:30.865Z", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "OpenText" }, "references": [ { "name": "Jenkins Security Advisory 2023-08-16", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3115" } ], "source": { "discovery": "UNKNOWN" }, "title": "Missing permission checks in Fortify Plugin allow capturing credentials", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "OpenText", "cveId": "CVE-2023-4302", "datePublished": "2023-08-21T22:34:30.865Z", "dateReserved": "2023-08-10T21:31:10.324Z", "dateUpdated": "2024-10-01T17:51:46.341Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-25188
Vulnerability from cvelistv5
Published
2022-02-15 16:11
Modified
2024-08-03 04:36
Severity ?
EPSS score ?
Summary
Jenkins Fortify Plugin 20.2.34 and earlier does not sanitize the appName and appVersion parameters of its Pipeline steps, allowing attackers with Item/Configure permission to write or overwrite .xml files on the Jenkins controller file system with content not controllable by the attacker.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2214 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2022/02/15/2 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Fortify Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:36:05.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2214" }, { "name": "[oss-security] 20220215 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/02/15/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Fortify Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "20.2.34", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Fortify Plugin 20.2.34 and earlier does not sanitize the appName and appVersion parameters of its Pipeline steps, allowing attackers with Item/Configure permission to write or overwrite .xml files on the Jenkins controller file system with content not controllable by the attacker." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:19:47.540Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2214" }, { "name": "[oss-security] 20220215 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/02/15/2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-25188", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Fortify Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "20.2.34" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Fortify Plugin 20.2.34 and earlier does not sanitize the appName and appVersion parameters of its Pipeline steps, allowing attackers with Item/Configure permission to write or overwrite .xml files on the Jenkins controller file system with content not controllable by the attacker." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2214", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2214" }, { "name": "[oss-security] 20220215 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/02/15/2" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-25188", "datePublished": "2022-02-15T16:11:14", "dateReserved": "2022-02-15T00:00:00", "dateUpdated": "2024-08-03T04:36:05.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-4303
Vulnerability from cvelistv5
Published
2023-08-21 22:34
Modified
2024-10-01 17:52
Severity ?
EPSS score ?
Summary
HTML injection vulnerability in Fortify Plugin
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3140 | vendor-advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins Fortify Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:24:04.501Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-08-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3140" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-4303", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T17:46:54.369296Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T17:52:02.060Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Jenkins Fortify Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "22.1.38", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Kevin Guerroudj, CloudBees, Inc." } ], "datePublic": "2023-08-16T07:00:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eJenkins Fortify Plugin 22.1.38 and earlier does not escape the error message for a form validation method, resulting in an HTML injection vulnerability.\u003c/p\u003e" } ], "value": "Jenkins Fortify Plugin 22.1.38 and earlier does not escape the error message for a form validation method, resulting in an HTML injection vulnerability.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-21T22:34:20.563Z", "orgId": "f81092c5-7f14-476d-80dc-24857f90be84", "shortName": "OpenText" }, "references": [ { "name": "Jenkins Security Advisory 2023-08-16", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-08-16/#SECURITY-3140" } ], "source": { "discovery": "UNKNOWN" }, "title": "HTML injection vulnerability in Fortify Plugin", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "f81092c5-7f14-476d-80dc-24857f90be84", "assignerShortName": "OpenText", "cveId": "CVE-2023-4303", "datePublished": "2023-08-21T22:34:20.563Z", "dateReserved": "2023-08-10T21:31:19.109Z", "dateUpdated": "2024-10-01T17:52:02.060Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-2107
Vulnerability from cvelistv5
Published
2020-01-29 15:15
Modified
2024-08-04 07:01
Severity ?
EPSS score ?
Summary
Jenkins Fortify Plugin 19.1.29 and earlier stores proxy server passwords unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
References
▼ | URL | Tags |
---|---|---|
https://jenkins.io/security/advisory/2020-01-29/#SECURITY-1565 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2020/01/29/1 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Fortify Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:01:39.791Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2020-01-29/#SECURITY-1565" }, { "name": "[oss-security] 20200129 Multiple vulnerabilities in Jenkins and Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/01/29/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Fortify Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "19.1.29", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Fortify Plugin 19.1.29 and earlier stores proxy server passwords unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:05:02.482Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2020-01-29/#SECURITY-1565" }, { "name": "[oss-security] 20200129 Multiple vulnerabilities in Jenkins and Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/01/29/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2020-2107", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Fortify Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "19.1.29" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Fortify Plugin 19.1.29 and earlier stores proxy server passwords unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-256: Unprotected Storage of Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2020-01-29/#SECURITY-1565", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2020-01-29/#SECURITY-1565" }, { "name": "[oss-security] 20200129 Multiple vulnerabilities in Jenkins and Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/01/29/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2020-2107", "datePublished": "2020-01-29T15:15:31", "dateReserved": "2019-12-05T00:00:00", "dateUpdated": "2024-08-04T07:01:39.791Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }