All the vulnerabilites related to Jenkins Project - Jenkins Subversion Partial Release Manager Plugin
cve-2020-2199
Vulnerability from cvelistv5
Published
2020-06-03 12:40
Modified
2024-08-04 07:01
Severity ?
EPSS score ?
Summary
Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier does not escape the error message for the repository URL field form validation, resulting in a reflected cross-site scripting vulnerability.
References
▼ | URL | Tags |
---|---|---|
https://jenkins.io/security/advisory/2020-06-03/#SECURITY-1726 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2020/06/03/3 | mailing-list, x_refsource_MLIST |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:01:41.151Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2020-06-03/#SECURITY-1726" }, { "name": "[oss-security] 20200603 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/03/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Subversion Partial Release Manager Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "lessThan": "unspecified", "status": "unknown", "version": "next of 1.0.1", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier does not escape the error message for the repository URL field form validation, resulting in a reflected cross-site scripting vulnerability." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:06:51.036Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2020-06-03/#SECURITY-1726" }, { "name": "[oss-security] 20200603 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/03/3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2020-2199", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Subversion Partial Release Manager Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "1.0.1" }, { "version_affected": "?\u003e", "version_value": "1.0.1" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier does not escape the error message for the repository URL field form validation, resulting in a reflected cross-site scripting vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79: Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2020-06-03/#SECURITY-1726", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2020-06-03/#SECURITY-1726" }, { "name": "[oss-security] 20200603 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/06/03/3" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2020-2199", "datePublished": "2020-06-03T12:40:26", "dateReserved": "2019-12-05T00:00:00", "dateUpdated": "2024-08-04T07:01:41.151Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-34148
Vulnerability from cvelistv5
Published
2024-05-02 13:28
Modified
2024-08-02 02:51
Severity ?
EPSS score ?
Summary
Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier programmatically disables the fix for CVE-2016-3721 whenever a build is triggered from a release tag, by setting the Java system property 'hudson.model.ParametersAction.keepUndefinedParameters'.
References
Impacted products
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:jenkins:jenkins:-:*:*:*:-:*:*:*" ], "defaultStatus": "unknown", "product": "jenkins", "vendor": "jenkins", "versions": [ { "lessThanOrEqual": "1.0.1", "status": "affected", "version": "1.0.1*", "versionType": "custom" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-34148", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-02T17:26:03.865506Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1321", "description": "CWE-1321 Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:42:07.420Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T02:51:09.888Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2024-05-02", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2024-05-02/#SECURITY-3331" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/05/02/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Jenkins Subversion Partial Release Manager Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "1.0.1", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier programmatically disables the fix for CVE-2016-3721 whenever a build is triggered from a release tag, by setting the Java system property \u0027hudson.model.ParametersAction.keepUndefinedParameters\u0027." } ], "providerMetadata": { "dateUpdated": "2024-05-02T13:28:05.952Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2024-05-02", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2024-05-02/#SECURITY-3331" }, { "url": "http://www.openwall.com/lists/oss-security/2024/05/02/3" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2024-34148", "datePublished": "2024-05-02T13:28:05.952Z", "dateReserved": "2024-04-30T20:53:08.612Z", "dateUpdated": "2024-08-02T02:51:09.888Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28158
Vulnerability from cvelistv5
Published
2024-03-06 17:01
Modified
2024-08-05 20:11
Severity ?
EPSS score ?
Summary
A cross-site request forgery (CSRF) vulnerability in Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier allows attackers to trigger a build.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:48:49.142Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2024-03-06", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3325" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/03/06/3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-28158", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-05T20:10:59.508388Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-05T20:11:12.392Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Jenkins Subversion Partial Release Manager Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "1.0.1", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery (CSRF) vulnerability in Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier allows attackers to trigger a build." } ], "providerMetadata": { "dateUpdated": "2024-03-06T17:01:59.995Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2024-03-06", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3325" }, { "url": "http://www.openwall.com/lists/oss-security/2024/03/06/3" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2024-28158", "datePublished": "2024-03-06T17:01:59.995Z", "dateReserved": "2024-03-05T19:29:05.205Z", "dateUpdated": "2024-08-05T20:11:12.392Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-28159
Vulnerability from cvelistv5
Published
2024-03-06 17:02
Modified
2024-08-27 19:30
Severity ?
EPSS score ?
Summary
A missing permission check in Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier allows attackers with Item/Read permission to trigger a build.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T00:48:49.359Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2024-03-06", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3325" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/03/06/3" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:jenkins:subversion_partial_release_manager:1.0.1:*:*:*:*:jenkins:*:*" ], "defaultStatus": "unknown", "product": "subversion_partial_release_manager", "vendor": "jenkins", "versions": [ { "status": "affected", "version": "1.0.1" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2024-28159", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-07T20:07:48.756768Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-27T19:30:59.934Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Jenkins Subversion Partial Release Manager Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "1.0.1", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "A missing permission check in Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier allows attackers with Item/Read permission to trigger a build." } ], "providerMetadata": { "dateUpdated": "2024-03-06T17:02:00.731Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2024-03-06", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2024-03-06/#SECURITY-3325" }, { "url": "http://www.openwall.com/lists/oss-security/2024/03/06/3" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2024-28159", "datePublished": "2024-03-06T17:02:00.731Z", "dateReserved": "2024-03-05T19:29:05.205Z", "dateUpdated": "2024-08-27T19:30:59.934Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }