All the vulnerabilites related to Jenkins project - Jenkins Gitea Plugin
cve-2019-10330
Vulnerability from cvelistv5
Published
2019-05-31 14:20
Modified
2024-08-04 22:17
Severity ?
EPSS score ?
Summary
Jenkins Gitea Plugin 1.1.1 and earlier did not implement trusted revisions, allowing attackers without commit access to the Git repo to change Jenkinsfiles even if Jenkins is configured to consider them to be untrusted.
References
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2019/05/31/2 | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/108540 | vdb-entry, x_refsource_BID | |
https://jenkins.io/security/advisory/2019-05-31/#SECURITY-1046 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Jenkins project | Jenkins Gitea Plugin |
Version: 1.1.1 and earlier |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:17:20.462Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20190531 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/05/31/2" }, { "name": "108540", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108540" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2019-05-31/#SECURITY-1046" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Gitea Plugin", "vendor": "Jenkins project", "versions": [ { "status": "affected", "version": "1.1.1 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Gitea Plugin 1.1.1 and earlier did not implement trusted revisions, allowing attackers without commit access to the Git repo to change Jenkinsfiles even if Jenkins is configured to consider them to be untrusted." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:47:31.096Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "[oss-security] 20190531 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/05/31/2" }, { "name": "108540", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108540" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2019-05-31/#SECURITY-1046" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2019-10330", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Gitea Plugin", "version": { "version_data": [ { "version_value": "1.1.1 and earlier" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Gitea Plugin 1.1.1 and earlier did not implement trusted revisions, allowing attackers without commit access to the Git repo to change Jenkinsfiles even if Jenkins is configured to consider them to be untrusted." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-693" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20190531 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/05/31/2" }, { "name": "108540", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108540" }, { "name": "https://jenkins.io/security/advisory/2019-05-31/#SECURITY-1046", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2019-05-31/#SECURITY-1046" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2019-10330", "datePublished": "2019-05-31T14:20:19", "dateReserved": "2019-03-29T00:00:00", "dateUpdated": "2024-08-04T22:17:20.462Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-46685
Vulnerability from cvelistv5
Published
2022-12-07 00:00
Modified
2024-08-03 14:39
Severity ?
EPSS score ?
Summary
In Jenkins Gitea Plugin 1.4.4 and earlier, the implementation of Gitea personal access tokens did not support credentials masking, potentially exposing them through the build log.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Jenkins Project | Jenkins Gitea Plugin |
Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:39:38.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-12-07/#SECURITY-2661" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Gitea Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "1.4.4", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "In Jenkins Gitea Plugin 1.4.4 and earlier, the implementation of Gitea personal access tokens did not support credentials masking, potentially exposing them through the build log." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:26:38.874Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "url": "https://www.jenkins.io/security/advisory/2022-12-07/#SECURITY-2661" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-46685", "datePublished": "2022-12-07T00:00:00", "dateReserved": "2022-12-06T00:00:00", "dateUpdated": "2024-08-03T14:39:38.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }