All the vulnerabilites related to Jenkins Project - Jenkins GitLab Authentication Plugin
cve-2019-10372
Vulnerability from cvelistv5
Published
2019-08-07 14:20
Modified
2024-08-04 22:17
Severity ?
EPSS score ?
Summary
An open redirect vulnerability in Jenkins Gitlab Authentication Plugin 1.4 and earlier in GitLabSecurityRealm.java allows attackers to redirect users to a URL outside Jenkins after successful login.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2019/08/07/1 | mailing-list, x_refsource_MLIST | |
https://jenkins.io/security/advisory/2019-08-07/#SECURITY-796 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Gitlab Authentication Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:17:20.596Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20190807 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/07/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2019-08-07/#SECURITY-796" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Gitlab Authentication Plugin", "vendor": "Jenkins project", "versions": [ { "status": "affected", "version": "1.4 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "An open redirect vulnerability in Jenkins Gitlab Authentication Plugin 1.4 and earlier in GitLabSecurityRealm.java allows attackers to redirect users to a URL outside Jenkins after successful login." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:48:20.661Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "[oss-security] 20190807 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/07/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2019-08-07/#SECURITY-796" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2019-10372", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Gitlab Authentication Plugin", "version": { "version_data": [ { "version_value": "1.4 and earlier" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An open redirect vulnerability in Jenkins Gitlab Authentication Plugin 1.4 and earlier in GitLabSecurityRealm.java allows attackers to redirect users to a URL outside Jenkins after successful login." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-601" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20190807 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/08/07/1" }, { "name": "https://jenkins.io/security/advisory/2019-08-07/#SECURITY-796", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2019-08-07/#SECURITY-796" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2019-10372", "datePublished": "2019-08-07T14:20:24", "dateReserved": "2019-03-29T00:00:00", "dateUpdated": "2024-08-04T22:17:20.596Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-39153
Vulnerability from cvelistv5
Published
2023-07-26 13:54
Modified
2024-10-23 14:47
Severity ?
EPSS score ?
Summary
A cross-site request forgery (CSRF) vulnerability in Jenkins GitLab Authentication Plugin 1.17.1 and earlier allows attackers to trick users into logging in to the attacker's account.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins Project | Jenkins GitLab Authentication Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T18:02:06.659Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-07-26", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-07-26/#SECURITY-2696" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/07/26/2" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-39153", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T14:46:56.658110Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T14:47:07.364Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Jenkins GitLab Authentication Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "1.17.1", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins GitLab Authentication Plugin 1.17.1 and earlier allows attackers to trick users into logging in to the attacker\u0027s account." } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:51:14.694Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2023-07-26", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-07-26/#SECURITY-2696" }, { "url": "http://www.openwall.com/lists/oss-security/2023/07/26/2" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2023-39153", "datePublished": "2023-07-26T13:54:53.558Z", "dateReserved": "2023-07-25T11:16:13.336Z", "dateUpdated": "2024-10-23T14:47:07.364Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10371
Vulnerability from cvelistv5
Published
2019-08-07 14:20
Modified
2024-08-04 22:17
Severity ?
EPSS score ?
Summary
A session fixation vulnerability in Jenkins Gitlab Authentication Plugin 1.4 and earlier in GitLabSecurityRealm.java allows unauthorized attackers to impersonate another user if they can control the pre-authentication session.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2019/08/07/1 | mailing-list, x_refsource_MLIST | |
https://jenkins.io/security/advisory/2019-08-07/#SECURITY-795 | x_refsource_CONFIRM |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Gitlab Authentication Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:17:20.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20190807 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/07/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2019-08-07/#SECURITY-795" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Gitlab Authentication Plugin", "vendor": "Jenkins project", "versions": [ { "status": "affected", "version": "1.4 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "A session fixation vulnerability in Jenkins Gitlab Authentication Plugin 1.4 and earlier in GitLabSecurityRealm.java allows unauthorized attackers to impersonate another user if they can control the pre-authentication session." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:48:19.513Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "[oss-security] 20190807 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/07/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2019-08-07/#SECURITY-795" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2019-10371", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Gitlab Authentication Plugin", "version": { "version_data": [ { "version_value": "1.4 and earlier" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A session fixation vulnerability in Jenkins Gitlab Authentication Plugin 1.4 and earlier in GitLabSecurityRealm.java allows unauthorized attackers to impersonate another user if they can control the pre-authentication session." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-384" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20190807 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/08/07/1" }, { "name": "https://jenkins.io/security/advisory/2019-08-07/#SECURITY-795", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2019-08-07/#SECURITY-795" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2019-10371", "datePublished": "2019-08-07T14:20:24", "dateReserved": "2019-03-29T00:00:00", "dateUpdated": "2024-08-04T22:17:20.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-25196
Vulnerability from cvelistv5
Published
2022-02-15 16:11
Modified
2024-08-03 04:36
Severity ?
EPSS score ?
Summary
Jenkins GitLab Authentication Plugin 1.13 and earlier records the HTTP Referer header as part of the URL query parameters when the authentication process starts, allowing attackers with access to Jenkins to craft a URL that will redirect users to an attacker-specified URL after logging in.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1833 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2022/02/15/2 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins GitLab Authentication Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:36:05.841Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1833" }, { "name": "[oss-security] 20220215 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/02/15/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins GitLab Authentication Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "unknown", "version": "next of 1.13", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins GitLab Authentication Plugin 1.13 and earlier records the HTTP Referer header as part of the URL query parameters when the authentication process starts, allowing attackers with access to Jenkins to craft a URL that will redirect users to an attacker-specified URL after logging in." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:19:57.021Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1833" }, { "name": "[oss-security] 20220215 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/02/15/2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-25196", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins GitLab Authentication Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.13" }, { "version_affected": "?\u003e", "version_value": "1.13" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins GitLab Authentication Plugin 1.13 and earlier records the HTTP Referer header as part of the URL query parameters when the authentication process starts, allowing attackers with access to Jenkins to craft a URL that will redirect users to an attacker-specified URL after logging in." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-601: URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1833", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-1833" }, { "name": "[oss-security] 20220215 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/02/15/2" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-25196", "datePublished": "2022-02-15T16:11:26", "dateReserved": "2022-02-15T00:00:00", "dateUpdated": "2024-08-03T04:36:05.841Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-27206
Vulnerability from cvelistv5
Published
2022-03-15 16:45
Modified
2024-08-03 05:25
Severity ?
EPSS score ?
Summary
Jenkins GitLab Authentication Plugin 1.13 and earlier stores the GitLab client secret unencrypted in the global config.xml file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
References
▼ | URL | Tags |
---|---|---|
https://www.jenkins.io/security/advisory/2022-03-15/#SECURITY-1891 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2022/03/15/2 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins GitLab Authentication Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:25:32.328Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-03-15/#SECURITY-1891" }, { "name": "[oss-security] 20220315 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/15/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins GitLab Authentication Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.13", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "unknown", "version": "next of 1.13", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins GitLab Authentication Plugin 1.13 and earlier stores the GitLab client secret unencrypted in the global config.xml file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:20:30.302Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2022-03-15/#SECURITY-1891" }, { "name": "[oss-security] 20220315 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2022/03/15/2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-27206", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins GitLab Authentication Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.13" }, { "version_affected": "?\u003e", "version_value": "1.13" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins GitLab Authentication Plugin 1.13 and earlier stores the GitLab client secret unencrypted in the global config.xml file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-256: Plaintext Storage of a Password" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-03-15/#SECURITY-1891", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2022-03-15/#SECURITY-1891" }, { "name": "[oss-security] 20220315 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2022/03/15/2" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-27206", "datePublished": "2022-03-15T16:45:53", "dateReserved": "2022-03-15T00:00:00", "dateUpdated": "2024-08-03T05:25:32.328Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-2228
Vulnerability from cvelistv5
Published
2020-07-15 17:00
Modified
2024-08-04 07:01
Severity ?
EPSS score ?
Summary
Jenkins Gitlab Authentication Plugin 1.5 and earlier does not perform group authorization checks properly, resulting in a privilege escalation vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1792 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2020/07/15/5 | mailing-list, x_refsource_MLIST |
Impacted products
▼ | Vendor | Product |
---|---|---|
Jenkins project | Jenkins Gitlab Authentication Plugin |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:01:41.088Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1792" }, { "name": "[oss-security] 20200715 Multiple vulnerabilities in Jenkins and Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/07/15/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Gitlab Authentication Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Gitlab Authentication Plugin 1.5 and earlier does not perform group authorization checks properly, resulting in a privilege escalation vulnerability." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:07:25.230Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1792" }, { "name": "[oss-security] 20200715 Multiple vulnerabilities in Jenkins and Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/07/15/5" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2020-2228", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Gitlab Authentication Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.5" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Gitlab Authentication Plugin 1.5 and earlier does not perform group authorization checks properly, resulting in a privilege escalation vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-269: Improper Privilege Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1792", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1792" }, { "name": "[oss-security] 20200715 Multiple vulnerabilities in Jenkins and Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/15/5" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2020-2228", "datePublished": "2020-07-15T17:00:29", "dateReserved": "2019-12-05T00:00:00", "dateUpdated": "2024-08-04T07:01:41.088Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }