Description
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
Security Fix(es):
* jenkins-script-security-plugin: A sandbox protection bypass in the Jenkins Script Security Plugin allowed arbitrary code execution in sandboxed scripts. (CVE-2019-16538)
* jenkins-pipeline-groovy-plugin: A sandbox protection in the Jenkins Pipeline: Groovy Plugin could be circumvented through default parameter expressions in CPS-transformed methods. (CVE-2020-2109)
* jenkins-script-security-plugin: A sandbox protection in the Jenkins Script Security Plugin could be circumvented during the script compilation phase by applying AST transforming annotations. (CVE-2020-2110)
* jenkins-script-security-plugin: A sandbox protection in the Jenkins Script Security Plugin could be circumvented through crafted constructor calls and crafted constructor bodies. (CVE-2020-2134)
* jenkins-script-security-plugin: A sandbox protection in the Jenkins Script Security Plugin could be circumvented to arbitrary code execution. (CVE-2020-2135)
* jenkins-subversion-plugin: XSS in the Project Repository Base URL resulted in a stored cross-site scripting vulnerability. (CVE-2020-2111)
* jenkins-git-plugin: An issue with the Jenkins Git Plugin resulted in a stored cross-site scripting vulnerability. (CVE-2020-2136)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Affected Package
Related
{"id": "RHSA-2020:2737", "vendorId": null, "type": "redhat", "bulletinFamily": "unix", "title": "(RHSA-2020:2737) Important: OpenShift Container Platform 4.4.z jenkins-2-plugins security update", "description": "Red Hat OpenShift Container Platform is Red Hat's cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* jenkins-script-security-plugin: A sandbox protection bypass in the Jenkins Script Security Plugin allowed arbitrary code execution in sandboxed scripts. (CVE-2019-16538)\n\n* jenkins-pipeline-groovy-plugin: A sandbox protection in the Jenkins Pipeline: Groovy Plugin could be circumvented through default parameter expressions in CPS-transformed methods. (CVE-2020-2109)\n\n* jenkins-script-security-plugin: A sandbox protection in the Jenkins Script Security Plugin could be circumvented during the script compilation phase by applying AST transforming annotations. (CVE-2020-2110)\n\n* jenkins-script-security-plugin: A sandbox protection in the Jenkins Script Security Plugin could be circumvented through crafted constructor calls and crafted constructor bodies. (CVE-2020-2134)\n\n* jenkins-script-security-plugin: A sandbox protection in the Jenkins Script Security Plugin could be circumvented to arbitrary code execution. (CVE-2020-2135)\n\n* jenkins-subversion-plugin: XSS in the Project Repository Base URL resulted in a stored cross-site scripting vulnerability. (CVE-2020-2111)\n\n* jenkins-git-plugin: An issue with the Jenkins Git Plugin resulted in a stored cross-site scripting vulnerability. (CVE-2020-2136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "published": "2020-06-29T14:24:58", "modified": "2020-06-29T14:32:06", "epss": [{"cve": "CVE-2019-16538", "epss": 0.00124, "percentile": 0.45616, "modified": "2023-05-29"}, {"cve": "CVE-2020-2109", "epss": 0.00106, "percentile": 0.41993, "modified": "2023-05-29"}, {"cve": "CVE-2020-2110", "epss": 0.00106, "percentile": 0.41993, "modified": "2023-05-29"}, {"cve": "CVE-2020-2111", "epss": 0.00054, "percentile": 0.19921, "modified": "2023-05-29"}, {"cve": "CVE-2020-2134", "epss": 0.00104, "percentile": 0.41308, "modified": "2023-05-29"}, {"cve": "CVE-2020-2135", "epss": 0.00104, "percentile": 0.41308, "modified": "2023-05-29"}, {"cve": "CVE-2020-2136", "epss": 0.00054, "percentile": 0.19921, "modified": "2023-05-29"}], "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "baseScore": 6.5}, "severity": "MEDIUM", "exploitabilityScore": 8.0, "impactScore": 6.4, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH"}, "exploitabilityScore": 2.8, "impactScore": 5.9}, "href": "https://access.redhat.com/errata/RHSA-2020:2737", "reporter": "RedHat", "references": [], "cvelist": ["CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"], "immutableFields": [], "lastseen": "2023-05-29T16:21:15", "viewCount": 28, "enchantments": {"dependencies": {"references": [{"type": "alpinelinux", "idList": ["ALPINE:CVE-2020-2136"]}, {"type": "cve", "idList": ["CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"]}, {"type": "github", "idList": ["GHSA-62PM-MGRH-7P69", "GHSA-6C7R-6P5M-CP82", "GHSA-99MF-F3QH-WQRP", "GHSA-GJ3Q-P8CM-26RM", "GHSA-QVHF-3567-PC4V", "GHSA-QVMF-36H5-3F5V", "GHSA-X3PR-FCGM-WJGC"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2020-2478.NASL", "REDHAT-RHSA-2020-2737.NASL", "REDHAT-RHSA-2020-3616.NASL"]}, {"type": "osv", "idList": ["OSV:GHSA-62PM-MGRH-7P69", "OSV:GHSA-6C7R-6P5M-CP82", "OSV:GHSA-99MF-F3QH-WQRP", "OSV:GHSA-GJ3Q-P8CM-26RM", "OSV:GHSA-QVHF-3567-PC4V", "OSV:GHSA-QVMF-36H5-3F5V", "OSV:GHSA-X3PR-FCGM-WJGC"]}, {"type": "redhat", "idList": ["RHSA-2020:2478", "RHSA-2020:3616"]}, {"type": "redhatcve", "idList": ["RH:CVE-2019-16538", "RH:CVE-2020-2109", "RH:CVE-2020-2110", "RH:CVE-2020-2111", "RH:CVE-2020-2134", "RH:CVE-2020-2135", "RH:CVE-2020-2136"]}, {"type": "rosalinux", "idList": ["ROSA-SA-2021-1979"]}, {"type": "veracode", "idList": ["VERACODE:25711", "VERACODE:25712", "VERACODE:25713", "VERACODE:25714", "VERACODE:25715", "VERACODE:25716", "VERACODE:25717"]}]}, "score": {"value": 0.4, "vector": "NONE"}, "backreferences": {"references": [{"type": "alpinelinux", "idList": ["ALPINE:CVE-2020-2136"]}, {"type": "cve", "idList": ["CVE-2019-16538"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2020-2478.NASL"]}, {"type": "redhat", "idList": ["RHSA-2020:3616"]}, {"type": "redhatcve", "idList": ["RH:CVE-2019-16538", "RH:CVE-2020-2109", "RH:CVE-2020-2110", "RH:CVE-2020-2111", "RH:CVE-2020-2134", "RH:CVE-2020-2135", "RH:CVE-2020-2136"]}]}, "exploitation": null, "epss": [{"cve": "CVE-2019-16538", "epss": 0.00124, "percentile": 0.45478, "modified": "2023-05-07"}, {"cve": "CVE-2020-2109", "epss": 0.00106, "percentile": 0.4187, "modified": "2023-05-07"}, {"cve": "CVE-2020-2110", "epss": 0.00106, "percentile": 0.4187, "modified": "2023-05-07"}, {"cve": "CVE-2020-2111", "epss": 0.00054, "percentile": 0.19882, "modified": "2023-05-07"}, {"cve": "CVE-2020-2134", "epss": 0.00104, "percentile": 0.41177, "modified": "2023-05-07"}, {"cve": "CVE-2020-2135", "epss": 0.00104, "percentile": 0.41177, "modified": "2023-05-07"}, {"cve": "CVE-2020-2136", "epss": 0.00054, "percentile": 0.19882, "modified": "2023-05-07"}], "vulnersScore": 0.4}, "_state": {"dependencies": 1685378948, "score": 1685377824, "epss": 0}, "_internal": {"score_hash": "f779d0301aa00ff1c77a357624ac1a2b"}, "affectedPackage": [{"OS": "RedHat", "OSVersion": "7", "arch": "noarch", "packageVersion": "4.4.1592817009-1.el7", "packageFilename": "jenkins-2-plugins-4.4.1592817009-1.el7.noarch.rpm", "operator": "lt", "packageName": "jenkins-2-plugins"}, {"OS": "RedHat", "OSVersion": "7", "arch": "src", "packageVersion": "4.4.1592817009-1.el7", "packageFilename": "jenkins-2-plugins-4.4.1592817009-1.el7.src.rpm", "operator": "lt", "packageName": "jenkins-2-plugins"}], "vendorCvss": {"severity": "important"}}
{"nessus": [{"lastseen": "2023-05-26T14:22:50", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:3616 advisory.\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed scripts (CVE-2019-16538)\n\n - jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS- transformed methods (CVE-2020-2109)\n\n - jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST transforming annotations (CVE-2020-2110)\n\n - jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n - jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted constructor bodies (CVE-2020-2134)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution (CVE-2020-2135)\n\n - jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-09-10T00:00:00", "type": "nessus", "title": "RHEL 7 : OpenShift Container Platform 4.3.35 jenkins-2-plugins (RHSA-2020:3616)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"], "modified": "2023-05-25T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:7", "p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins"], "id": "REDHAT-RHSA-2020-3616.NASL", "href": "https://www.tenable.com/plugins/nessus/140489", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:3616. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(140489);\n script_version(\"1.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/05/25\");\n\n script_cve_id(\n \"CVE-2019-16538\",\n \"CVE-2020-2109\",\n \"CVE-2020-2110\",\n \"CVE-2020-2111\",\n \"CVE-2020-2134\",\n \"CVE-2020-2135\",\n \"CVE-2020-2136\"\n );\n script_xref(name:\"RHSA\", value:\"2020:3616\");\n\n script_name(english:\"RHEL 7 : OpenShift Container Platform 4.3.35 jenkins-2-plugins (RHSA-2020:3616)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:3616 advisory.\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed\n scripts (CVE-2019-16538)\n\n - jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS-\n transformed methods (CVE-2020-2109)\n\n - jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST\n transforming annotations (CVE-2020-2110)\n\n - jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n - jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted\n constructor bodies (CVE-2020-2134)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution\n (CVE-2020-2135)\n\n - jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-16538\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2109\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2110\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2111\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2134\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2135\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2136\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:3616\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819074\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819078\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819091\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819093\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819095\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819105\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819652\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected jenkins-2-plugins package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-2135\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 79, 94, 863);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/11/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/09/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/09/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/4.1/debug',\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/4.1/os',\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/4.1/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.1/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.1/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.1/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.3/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.3/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.3/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.4/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.4/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.4/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.5/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.5/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.5/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.6/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.6/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.6/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.7/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.7/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.7/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.1/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.1/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.1/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.2/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.2/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.2/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.3/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.3/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.3/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.4/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.4/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.4/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.5/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.5/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.5/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.6/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.6/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.6/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.7/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.7/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.7/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.2/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.2/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.2/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.3/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.3/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.3/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.4/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.4/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.4/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.5/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.5/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.5/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.6/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.6/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.6/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.7/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.7/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.7/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'jenkins-2-plugins-4.3.1597915133-1.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'jenkins-2-plugins');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-26T14:20:45", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:2737 advisory.\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed scripts (CVE-2019-16538)\n\n - jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS- transformed methods (CVE-2020-2109)\n\n - jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST transforming annotations (CVE-2020-2110)\n\n - jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n - jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted constructor bodies (CVE-2020-2134)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution (CVE-2020-2135)\n\n - jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-06-29T00:00:00", "type": "nessus", "title": "RHEL 7 : OpenShift Container Platform 4.4.z jenkins-2-plugins (RHSA-2020:2737)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"], "modified": "2023-05-25T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:7", "p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins"], "id": "REDHAT-RHSA-2020-2737.NASL", "href": "https://www.tenable.com/plugins/nessus/137885", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2737. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(137885);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/05/25\");\n\n script_cve_id(\n \"CVE-2019-16538\",\n \"CVE-2020-2109\",\n \"CVE-2020-2110\",\n \"CVE-2020-2111\",\n \"CVE-2020-2134\",\n \"CVE-2020-2135\",\n \"CVE-2020-2136\"\n );\n script_xref(name:\"RHSA\", value:\"2020:2737\");\n\n script_name(english:\"RHEL 7 : OpenShift Container Platform 4.4.z jenkins-2-plugins (RHSA-2020:2737)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2737 advisory.\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed\n scripts (CVE-2019-16538)\n\n - jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS-\n transformed methods (CVE-2020-2109)\n\n - jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST\n transforming annotations (CVE-2020-2110)\n\n - jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n - jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted\n constructor bodies (CVE-2020-2134)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution\n (CVE-2020-2135)\n\n - jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-16538\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2109\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2110\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2111\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2134\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2135\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2136\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2737\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819074\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819078\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819091\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819093\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819095\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819105\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819652\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected jenkins-2-plugins package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-2135\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 79, 94, 863);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/11/21\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/4.1/debug',\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/4.1/os',\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/4.1/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.1/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.1/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.1/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.3/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.3/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.3/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.4/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.4/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.4/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.5/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.5/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.5/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.6/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.6/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.6/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.7/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.7/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/4.7/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.1/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.1/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.1/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.2/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.2/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.2/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.3/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.3/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.3/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.4/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.4/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.4/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.5/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.5/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.5/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.6/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.6/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.6/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.7/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.7/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/4.7/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.2/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.2/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.2/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.3/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.3/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.3/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.4/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.4/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.4/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.5/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.5/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.5/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.6/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.6/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.6/source/SRPMS',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.7/debug',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.7/os',\n 'content/dist/rhel/system-z/7/7Server/s390x/ose/4.7/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'jenkins-2-plugins-4.4.1592817009-1.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'jenkins-2-plugins');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-26T14:20:33", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:2478 advisory.\n\n - jenkins-git-client-plugin: OS command injection via 'git ls-remote' (CVE-2019-10392)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed scripts (CVE-2019-16538)\n\n - jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS- transformed methods (CVE-2020-2109)\n\n - jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST transforming annotations (CVE-2020-2110)\n\n - jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n - jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted constructor bodies (CVE-2020-2134)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution (CVE-2020-2135)\n\n - jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-06-19T00:00:00", "type": "nessus", "title": "RHEL 7 : OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2020:2478)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2019-10392", "CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"], "modified": "2023-05-25T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:7", "p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins"], "id": "REDHAT-RHSA-2020-2478.NASL", "href": "https://www.tenable.com/plugins/nessus/137667", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2478. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(137667);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/05/25\");\n\n script_cve_id(\n \"CVE-2019-10392\",\n \"CVE-2019-16538\",\n \"CVE-2020-2109\",\n \"CVE-2020-2110\",\n \"CVE-2020-2111\",\n \"CVE-2020-2134\",\n \"CVE-2020-2135\",\n \"CVE-2020-2136\"\n );\n script_xref(name:\"RHSA\", value:\"2020:2478\");\n\n script_name(english:\"RHEL 7 : OpenShift Container Platform 3.11 jenkins-2-plugins (RHSA-2020:2478)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2478 advisory.\n\n - jenkins-git-client-plugin: OS command injection via 'git ls-remote' (CVE-2019-10392)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed\n scripts (CVE-2019-16538)\n\n - jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS-\n transformed methods (CVE-2020-2109)\n\n - jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST\n transforming annotations (CVE-2020-2110)\n\n - jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n - jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted\n constructor bodies (CVE-2020-2134)\n\n - jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution\n (CVE-2020-2135)\n\n - jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-10392\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2019-16538\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2109\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2110\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2111\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2134\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2135\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-2136\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2478\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819074\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819078\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819091\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819093\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819095\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819105\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819652\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1819704\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected jenkins-2-plugins package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-2135\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(20, 78, 79, 94, 863);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2019/09/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/19\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:jenkins-2-plugins\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu && 'ppc' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/3.11/debug',\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/3.11/os',\n 'content/dist/rhel-alt/server/7/7Server/power9/ppc64le/ose/3.11/source/SRPMS',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/3.11/debug',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/3.11/os',\n 'content/dist/rhel/power-le/7/7Server/ppc64le/ose/3.11/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/3.11/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/3.11/os',\n 'content/dist/rhel/server/7/7Server/x86_64/ose/3.11/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'jenkins-2-plugins-3.11.1591354111-1.el7', 'release':'7', 'rpm_spec_vers_cmp':TRUE}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'jenkins-2-plugins');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}], "redhat": [{"lastseen": "2023-05-29T16:21:14", "description": "Red Hat OpenShift Container Platform is Red Hat's cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* jenkins-script-security-plugin: sandbox protection bypass led to arbitrary code execution in sandboxed scripts (CVE-2019-16538)\n\n* jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS-transformed methods (CVE-2020-2109)\n\n* jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST transforming annotations (CVE-2020-2110)\n\n* jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted constructor bodies (CVE-2020-2134)\n\n* jenkins-script-security-plugin: sandbox protection bypass led to arbitrary code execution (CVE-2020-2135)\n\n* jenkins-subversion-plugin: XSS in project repository base URL (CVE-2020-2111)\n\n* jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-09-09T15:13:36", "type": "redhat", "title": "(RHSA-2020:3616) Important: OpenShift Container Platform 4.3.35 jenkins-2-plugins security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"], "modified": "2020-09-09T15:17:29", "id": "RHSA-2020:3616", "href": "https://access.redhat.com/errata/RHSA-2020:3616", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-05-29T16:21:15", "description": "Red Hat OpenShift Container Platform is Red Hat's cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nSecurity Fix(es):\n\n* jenkins-git-client-plugin: OS command injection via 'git ls-remote' (CVE-2019-10392)\n\n* jenkins-script-security-plugin: sandbox protection bypass leads to execute arbitrary code in sandboxed scripts (CVE-2019-16538)\n\n* jenkins-pipeline-groovy-plugin: sandbox protection bypass through default parameter expressions in CPS-transformed methods (CVE-2020-2109)\n\n* jenkins-script-security-plugin: sandbox protection bypass during script compilation phase by applying AST transforming annotations (CVE-2020-2110)\n\n* jenkins-script-security-plugin: sandbox protection bypass via crafted constructor calls and crafted constructor bodies (CVE-2020-2134)\n\n* jenkins-script-security-plugin: sandbox protection bypass leads to arbitrary code execution (CVE-2020-2135)\n\n* jenkins-subversion-plugin: XSS in project repository base url (CVE-2020-2111)\n\n* jenkins-git-plugin: stored cross-site scripting (CVE-2020-2136)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-06-17T22:29:24", "type": "redhat", "title": "(RHSA-2020:2478) Important: OpenShift Container Platform 3.11 jenkins-2-plugins security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-10392", "CVE-2019-16538", "CVE-2020-2109", "CVE-2020-2110", "CVE-2020-2111", "CVE-2020-2134", "CVE-2020-2135", "CVE-2020-2136"], "modified": "2020-06-17T22:30:14", "id": "RHSA-2020:2478", "href": "https://access.redhat.com/errata/RHSA-2020:2478", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2023-05-29T15:11:42", "description": "A sandbox bypass vulnerability in Jenkins Script Security Plugin 1.67 and earlier related to the handling of default parameter expressions in closures allowed attackers to execute arbitrary code in sandboxed scripts.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2019-11-21T15:15:00", "type": "cve", "title": "CVE-2019-16538", "cwe": ["CWE-863"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-16538"], "modified": "2020-07-13T15:47:00", "cpe": ["cpe:/a:jenkins:script_security:1.67"], "id": "CVE-2019-16538", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-16538", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:jenkins:script_security:1.67:*:*:*:*:jenkins:*:*"]}, {"lastseen": "2023-05-29T14:23:35", "description": "Sandbox protection in Jenkins Script Security Plugin 1.70 and earlier could be circumvented through crafted constructor calls and crafted constructor bodies.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-03-09T16:15:00", "type": "cve", "title": "CVE-2020-2134", "cwe": ["CWE-863"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2134"], "modified": "2020-03-10T14:29:00", "cpe": ["cpe:/a:jenkins:script_security:1.70"], "id": "CVE-2020-2134", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-2134", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:jenkins:script_security:1.70:*:*:*:*:jenkins:*:*"]}, {"lastseen": "2023-05-29T14:23:35", "description": "Sandbox protection in Jenkins Script Security Plugin 1.70 and earlier could be circumvented through crafted method calls on objects that implement GroovyInterceptable.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-03-09T16:15:00", "type": "cve", "title": "CVE-2020-2135", "cwe": ["CWE-863"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2135"], "modified": "2020-03-10T14:29:00", "cpe": ["cpe:/a:jenkins:script_security:1.70"], "id": "CVE-2020-2135", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-2135", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:jenkins:script_security:1.70:*:*:*:*:jenkins:*:*"]}, {"lastseen": "2023-05-29T14:23:36", "description": "Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2020-03-09T16:15:00", "type": "cve", "title": "CVE-2020-2136", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2136"], "modified": "2020-03-09T20:04:00", "cpe": ["cpe:/a:jenkins:git:4.2.0"], "id": "CVE-2020-2136", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-2136", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:jenkins:git:4.2.0:*:*:*:*:jenkins:*:*"]}, {"lastseen": "2023-05-29T14:23:25", "description": "Sandbox protection in Jenkins Pipeline: Groovy Plugin 2.78 and earlier can be circumvented through default parameter expressions in CPS-transformed methods.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-02-12T15:15:00", "type": "cve", "title": "CVE-2020-2109", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2109"], "modified": "2020-07-13T15:51:00", "cpe": ["cpe:/a:jenkins:pipeline\\:2.78"], "id": "CVE-2020-2109", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-2109", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:jenkins:pipeline\\:2.78:*:*:*:*:*:jenkins:*:*"]}, {"lastseen": "2023-05-29T14:23:25", "description": "Jenkins Subversion Plugin 2.13.0 and earlier does not escape the error message for the Project Repository Base URL field form validation, resulting in a stored cross-site scripting vulnerability.", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2020-02-12T15:15:00", "type": "cve", "title": "CVE-2020-2111", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2111"], "modified": "2020-02-14T16:25:00", "cpe": ["cpe:/a:jenkins:subversion:2.13.0"], "id": "CVE-2020-2111", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-2111", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:jenkins:subversion:2.13.0:*:*:*:*:jenkins:*:*"]}, {"lastseen": "2023-05-29T14:23:25", "description": "Sandbox protection in Jenkins Script Security Plugin 1.69 and earlier could be circumvented during the script compilation phase by applying AST transforming annotations to imports or by using them inside of other annotations.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-02-12T15:15:00", "type": "cve", "title": "CVE-2020-2110", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2110"], "modified": "2020-07-13T15:56:00", "cpe": ["cpe:/a:jenkins:script_security:1.69"], "id": "CVE-2020-2110", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-2110", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:jenkins:script_security:1.69:*:*:*:*:jenkins:*:*"]}], "osv": [{"lastseen": "2023-04-11T01:46:32", "description": "A sandbox bypass vulnerability in Jenkins Script Security Plugin 1.67 and earlier related to the handling of default parameter expressions in closures allowed attackers to execute arbitrary code in sandboxed scripts.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-05-24T17:01:40", "type": "osv", "title": "Incorrect Authorization in Jenkins Script Security Plugin", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-16538"], "modified": "2023-04-11T01:46:28", "id": "OSV:GHSA-62PM-MGRH-7P69", "href": "https://osv.dev/vulnerability/GHSA-62pm-mgrh-7p69", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-04-11T01:27:31", "description": "Sandbox protection in Script Security Plugin 1.70 and earlier can be circumvented through:\n- Crafted constructor calls and bodies (due to an incomplete fix of [SECURITY-582](https://www.jenkins.io/security/advisory/2017-08-07/#super-constructor-calls))\n- Crafted method calls on objects that implement `GroovyInterceptable`\n\nThis allows attackers able to specify and run sandboxed scripts to execute arbitrary code in the context of the Jenkins controller JVM.\n\nScript Security Plugin 1.71 has additional restrictions and sanity checks to ensure that super constructors cannot be constructed without being intercepted by the sandbox. In addition, it also intercepts method calls on objects that implement `GroovyInterceptable` as calls to `GroovyObject#invokeMethod(String, Object)`, which is on the list of dangerous signatures and should not be approved for use in the sandbox.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-05-24T17:10:27", "type": "osv", "title": "Sandbox bypass vulnerability in Script Security Plugin", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2134"], "modified": "2023-04-11T01:27:29", "id": "OSV:GHSA-GJ3Q-P8CM-26RM", "href": "https://osv.dev/vulnerability/GHSA-gj3q-p8cm-26rm", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-04-11T01:38:27", "description": "Sandbox protection in Script Security Plugin 1.70 and earlier can be circumvented through:\\n- Crafted constructor calls and bodies (due to an incomplete fix of [SECURITY-582](https://www.jenkins.io/security/advisory/2017-08-07/#super-constructor-calls))\n- Crafted method calls on objects that implement `GroovyInterceptable`\n\nThis allows attackers able to specify and run sandboxed scripts to execute arbitrary code in the context of the Jenkins controller JVM.\n\nScript Security Plugin 1.71 has additional restrictions and sanity checks to ensure that super constructors cannot be constructed without being intercepted by the sandbox. In addition, it also intercepts method calls on objects that implement `GroovyInterceptable` as calls to `GroovyObject#invokeMethod(String, Object)`, which is on the list of dangerous signatures and should not be approved for use in the sandbox.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-05-24T17:10:27", "type": "osv", "title": "Sandbox bypass vulnerability in Script Security Plugin", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2135"], "modified": "2023-04-11T01:38:25", "id": "OSV:GHSA-QVHF-3567-PC4V", "href": "https://osv.dev/vulnerability/GHSA-qvhf-3567-pc4v", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-04-11T01:24:50", "description": "Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2022-05-24T17:10:27", "type": "osv", "title": "Improper Neutralization of Input During Web Page Generation in Jenkins Git Plugin ", "bulletinFamily": "software", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2136"], "modified": "2023-04-11T01:24:44", "id": "OSV:GHSA-6C7R-6P5M-CP82", "href": "https://osv.dev/vulnerability/GHSA-6c7r-6p5m-cp82", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}, {"lastseen": "2023-04-11T01:46:40", "description": "Sandbox protection in Jenkins Pipeline: Groovy Plugin 2.78 and earlier can be circumvented through default parameter expressions in CPS-transformed methods.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-05-24T17:08:46", "type": "osv", "title": "Improper Input Validation in Jenkins Pipeline: Groovy Plugin", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2109"], "modified": "2023-04-11T01:46:33", "id": "OSV:GHSA-99MF-F3QH-WQRP", "href": "https://osv.dev/vulnerability/GHSA-99mf-f3qh-wqrp", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-03-28T05:28:58", "description": "Jenkins Subversion Plugin 2.13.0 and earlier does not escape the error message for the Project Repository Base URL field form validation, resulting in a stored cross-site scripting vulnerability. Subversion Plugin 2.13.1 escapes the affected part of the error message.", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2022-05-24T17:08:46", "type": "osv", "title": "Subversion Plugin stored XSS vulnerability before v2.13.1", "bulletinFamily": "software", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2111"], "modified": "2023-03-28T05:28:41", "id": "OSV:GHSA-X3PR-FCGM-WJGC", "href": "https://osv.dev/vulnerability/GHSA-x3pr-fcgm-wjgc", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}, {"lastseen": "2023-04-11T01:42:19", "description": "Sandbox protection in Jenkins Script Security Plugin 1.69 and earlier could be circumvented during the script compilation phase by applying AST transforming annotations to imports or by using them inside of other annotations.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-05-24T17:08:45", "type": "osv", "title": "Improper Input Validation in Jenkins Script Security Plugin", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2110"], "modified": "2023-04-11T01:42:14", "id": "OSV:GHSA-QVMF-36H5-3F5V", "href": "https://osv.dev/vulnerability/GHSA-qvmf-36h5-3f5v", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "veracode": [{"lastseen": "2022-07-27T10:08:25", "description": "jenkins-script-security-plugin is vulnerable to arbitrary code execution. The vulnerability exists through handling of default parameter expressions in closures in sandboxed scripts.\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-06-19T03:53:36", "type": "veracode", "title": "Arbitrary Code Execution", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-16538"], "modified": "2020-06-22T04:33:43", "id": "VERACODE:25711", "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-25711/summary", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2022-07-27T10:16:32", "description": "jenkins-script-security-plugin is vulnerable to sandbox restrictions bypass. An attacker is able to bypass the sandbox protection via malicious constructor calls and constructor bodies.\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-06-19T03:53:37", "type": "veracode", "title": "Sandbox Restrictions Bypass", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2134"], "modified": "2022-04-19T18:46:21", "id": "VERACODE:25715", "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-25715/summary", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2022-07-27T10:16:31", "description": "jenkins-script-security-plugin is vulnerable to remote code execution. It is possible because of sandbox protection bypass. \n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-06-19T03:53:37", "type": "veracode", "title": "Remote Code Execution (RCE)", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2135"], "modified": "2022-04-19T18:46:03", "id": "VERACODE:25716", "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-25716/summary", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2022-07-27T10:55:35", "description": "jenkins-git-plugin is vulnerable to cross-site scripting. It does not escape the error message for the repository URL for Microsoft TFS field form validation.\n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2020-06-19T03:53:38", "type": "veracode", "title": "Cross-site Scripting (XSS)", "bulletinFamily": "software", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2136"], "modified": "2022-04-19T18:46:02", "id": "VERACODE:25717", "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-25717/summary", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}, {"lastseen": "2022-07-27T10:16:31", "description": "jenkins-pipeline-groovy-plugin is vulnerable to sandbox restrictions bypass. An attacker is able to bypass the sandbox protection through default parameter expressions in CPS-transformed methods.\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-06-19T03:53:36", "type": "veracode", "title": "Sandbox Restrictions Bypass", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2109"], "modified": "2020-07-13T17:00:48", "id": "VERACODE:25712", "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-25712/summary", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2022-07-27T10:55:33", "description": "jenkins-subversion-plugin is vulnerable to cross-site scripting (XSS). The vulnerability exists as it does not escape the error message for the Project Repository Base URL field form validation.\n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2020-06-19T03:53:37", "type": "veracode", "title": "Cross-site Scripting (XSS)", "bulletinFamily": "software", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2111"], "modified": "2022-04-19T18:42:31", "id": "VERACODE:25714", "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-25714/summary", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}, {"lastseen": "2022-07-27T10:16:31", "description": "jenkins-script-security-plugin is vulnerabl to sandbox protection bypass during script compilation phase by applying AST transforming annotations. \n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-06-19T03:53:36", "type": "veracode", "title": "Remote Code Execution (RCE)", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2110"], "modified": "2020-07-13T17:00:48", "id": "VERACODE:25713", "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-25713/summary", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "redhatcve": [{"lastseen": "2023-05-29T17:21:17", "description": "A sandbox bypass flaw was found in the Jenkins Script Security Plugin versions 1.67 and earlier, that are related to the handling of closure default parameter expressions. This flaw allows attackers to execute arbitrary code in sandboxed scripts.\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-04-01T09:31:25", "type": "redhatcve", "title": "CVE-2019-16538", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-16538"], "modified": "2023-05-20T06:37:17", "id": "RH:CVE-2019-16538", "href": "https://access.redhat.com/security/cve/cve-2019-16538", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-05-29T14:25:54", "description": "Sandbox protection in Jenkins Script Security Plugin 1.70 and earlier could be circumvented through crafted constructor calls and crafted constructor bodies.\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-03-31T08:47:59", "type": "redhatcve", "title": "CVE-2020-2134", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2134"], "modified": "2023-05-20T06:37:23", "id": "RH:CVE-2020-2134", "href": "https://access.redhat.com/security/cve/cve-2020-2134", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-05-29T14:25:54", "description": "Sandbox protection in Jenkins Script Security Plugin 1.70 and earlier could be circumvented through crafted method calls on objects that implement GroovyInterceptable.\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-03-31T08:47:53", "type": "redhatcve", "title": "CVE-2020-2135", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2135"], "modified": "2023-05-20T06:37:10", "id": "RH:CVE-2020-2135", "href": "https://access.redhat.com/security/cve/cve-2020-2135", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-05-29T14:25:54", "description": "Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.\n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2020-03-31T07:56:25", "type": "redhatcve", "title": "CVE-2020-2136", "bulletinFamily": "info", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2136"], "modified": "2023-05-20T06:37:30", "id": "RH:CVE-2020-2136", "href": "https://access.redhat.com/security/cve/cve-2020-2136", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}, {"lastseen": "2023-05-29T14:26:00", "description": "Sandbox protection in Jenkins Pipeline: Groovy Plugin 2.78 and earlier can be circumvented through default parameter expressions in CPS-transformed methods.\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-03-31T08:49:20", "type": "redhatcve", "title": "CVE-2020-2109", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2109"], "modified": "2023-05-20T06:37:10", "id": "RH:CVE-2020-2109", "href": "https://access.redhat.com/security/cve/cve-2020-2109", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-05-29T14:26:00", "description": "Jenkins Subversion Plugin 2.13.0 and earlier does not escape the error message for the Project Repository Base URL field form validation, resulting in a stored cross-site scripting vulnerability.\n", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2020-03-31T08:48:02", "type": "redhatcve", "title": "CVE-2020-2111", "bulletinFamily": "info", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2111"], "modified": "2023-05-20T06:37:20", "id": "RH:CVE-2020-2111", "href": "https://access.redhat.com/security/cve/cve-2020-2111", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}, {"lastseen": "2023-05-29T14:25:54", "description": "Sandbox protection in Jenkins Script Security Plugin 1.69 and earlier could be circumvented during the script compilation phase by applying AST transforming annotations to imports or by using them inside of other annotations.\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-03-31T08:47:51", "type": "redhatcve", "title": "CVE-2020-2110", "bulletinFamily": "info", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2110"], "modified": "2023-05-20T06:37:10", "id": "RH:CVE-2020-2110", "href": "https://access.redhat.com/security/cve/cve-2020-2110", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "github": [{"lastseen": "2023-05-29T17:12:58", "description": "A sandbox bypass vulnerability in Jenkins Script Security Plugin 1.67 and earlier related to the handling of default parameter expressions in closures allowed attackers to execute arbitrary code in sandboxed scripts.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-05-24T17:01:40", "type": "github", "title": "Incorrect Authorization in Jenkins Script Security Plugin", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-16538"], "modified": "2023-01-27T05:02:33", "id": "GHSA-62PM-MGRH-7P69", "href": "https://github.com/advisories/GHSA-62pm-mgrh-7p69", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-05-29T17:12:57", "description": "Sandbox protection in Script Security Plugin 1.70 and earlier can be circumvented through:\n- Crafted constructor calls and bodies (due to an incomplete fix of [SECURITY-582](https://www.jenkins.io/security/advisory/2017-08-07/#super-constructor-calls))\n- Crafted method calls on objects that implement `GroovyInterceptable`\n\nThis allows attackers able to specify and run sandboxed scripts to execute arbitrary code in the context of the Jenkins controller JVM.\n\nScript Security Plugin 1.71 has additional restrictions and sanity checks to ensure that super constructors cannot be constructed without being intercepted by the sandbox. In addition, it also intercepts method calls on objects that implement `GroovyInterceptable` as calls to `GroovyObject#invokeMethod(String, Object)`, which is on the list of dangerous signatures and should not be approved for use in the sandbox.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-05-24T17:10:27", "type": "github", "title": "Sandbox bypass vulnerability in Script Security Plugin", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2134"], "modified": "2023-01-30T05:03:30", "id": "GHSA-GJ3Q-P8CM-26RM", "href": "https://github.com/advisories/GHSA-gj3q-p8cm-26rm", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-05-29T17:12:57", "description": "Sandbox protection in Script Security Plugin 1.70 and earlier can be circumvented through:\\n- Crafted constructor calls and bodies (due to an incomplete fix of [SECURITY-582](https://www.jenkins.io/security/advisory/2017-08-07/#super-constructor-calls))\n- Crafted method calls on objects that implement `GroovyInterceptable`\n\nThis allows attackers able to specify and run sandboxed scripts to execute arbitrary code in the context of the Jenkins controller JVM.\n\nScript Security Plugin 1.71 has additional restrictions and sanity checks to ensure that super constructors cannot be constructed without being intercepted by the sandbox. In addition, it also intercepts method calls on objects that implement `GroovyInterceptable` as calls to `GroovyObject#invokeMethod(String, Object)`, which is on the list of dangerous signatures and should not be approved for use in the sandbox.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-05-24T17:10:27", "type": "github", "title": "Sandbox bypass vulnerability in Script Security Plugin", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2135"], "modified": "2023-01-29T05:01:29", "id": "GHSA-QVHF-3567-PC4V", "href": "https://github.com/advisories/GHSA-qvhf-3567-pc4v", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-05-29T17:12:57", "description": "Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2022-05-24T17:10:27", "type": "github", "title": "Improper Neutralization of Input During Web Page Generation in Jenkins Git Plugin ", "bulletinFamily": "software", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2136"], "modified": "2023-01-27T05:02:34", "id": "GHSA-6C7R-6P5M-CP82", "href": "https://github.com/advisories/GHSA-6c7r-6p5m-cp82", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}, {"lastseen": "2023-05-29T17:12:57", "description": "Sandbox protection in Jenkins Pipeline: Groovy Plugin 2.78 and earlier can be circumvented through default parameter expressions in CPS-transformed methods.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-05-24T17:08:46", "type": "github", "title": "Improper Input Validation in Jenkins Pipeline: Groovy Plugin", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2109"], "modified": "2023-01-27T05:02:39", "id": "GHSA-99MF-F3QH-WQRP", "href": "https://github.com/advisories/GHSA-99mf-f3qh-wqrp", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2023-05-29T17:12:57", "description": "Jenkins Subversion Plugin 2.13.0 and earlier does not escape the error message for the Project Repository Base URL field form validation, resulting in a stored cross-site scripting vulnerability. Subversion Plugin 2.13.1 escapes the affected part of the error message.", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2022-05-24T17:08:46", "type": "github", "title": "Subversion Plugin stored XSS vulnerability before v2.13.1", "bulletinFamily": "software", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2111"], "modified": "2023-01-27T05:03:31", "id": "GHSA-X3PR-FCGM-WJGC", "href": "https://github.com/advisories/GHSA-x3pr-fcgm-wjgc", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}, {"lastseen": "2023-05-29T17:12:57", "description": "Sandbox protection in Jenkins Script Security Plugin 1.69 and earlier could be circumvented during the script compilation phase by applying AST transforming annotations to imports or by using them inside of other annotations.", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "baseScore": 8.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2022-05-24T17:08:45", "type": "github", "title": "Improper Input Validation in Jenkins Script Security Plugin", "bulletinFamily": "software", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2110"], "modified": "2023-01-27T05:02:39", "id": "GHSA-QVMF-36H5-3F5V", "href": "https://github.com/advisories/GHSA-qvmf-36h5-3f5v", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "alpinelinux": [{"lastseen": "2023-05-29T15:47:28", "description": "Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.", "cvss3": {"exploitabilityScore": 2.3, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "NETWORK", "availabilityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 5.4, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.1", "userInteraction": "REQUIRED"}, "impactScore": 2.7}, "published": "2020-03-09T16:15:00", "type": "alpinelinux", "title": "CVE-2020-2136", "bulletinFamily": "unix", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-2136"], "modified": "2020-03-09T20:04:00", "id": "ALPINE:CVE-2020-2136", "href": "https://security.alpinelinux.org/vuln/CVE-2020-2136", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}], "rosalinux": [{"lastseen": "2023-04-22T08:33:09", "description": "Software: subversion 1.7.14\nOS: Cobalt 7.9\n\nCVE-ID: CVE-2014-3504\nCVE-Crit: HIGH\nCVE-DESC: The functions (1) serf_ssl_cert_issuer, (2) serf_ssl_cert_subject, and (3) serf_ssl_cert_certificate in Serf 0.2.0 - 1.3.x to 1.3.7 incorrectly handle NUL bytes in domain name in subject common name. (CN) in the X.509 certificate, which allows malicious intermediaries to spoof arbitrary SSL servers with a generated certificate issued by a legitimate CA. \nCVE-STATUS: default\nCVE-REV: default\n\nCVE-ID: CVE-2014-3522\nCVE-Crit: MEDIUM\nCVE-DESC: Serf RA level in Apache Subversion 1.4.0 - 1.7.x to 1.7.18 and 1.8.x to 1.8.10 handles wildcards in Common Name (CN) or subjectAltName field incorrectly in X.509. \nCVE-STATUS: by default\nCVE-REV: by default\n\nCVE-ID: CVE-2015-5343\nCVE-Crit: HIGH\nCVE-DESC: Integer overflow in util.c in mod_dav_svn in Apache Subversion 1.7.x, 1.8.x to 1.8.15 and 1.9.x to 1.9.3 allows remote authenticated users to cause denial of service (Subversion server crash or memory consumption) and possibly execute arbitrary code via skel encoded request body which causes out-of-range reading and heap based buffer overflow. \nCVE-STATUS: default\nCVE-REV: default\n\nCVE-ID: CVE-2016-2167\nCVE-Crit: MEDIUM\nCVE-DESC: the canonicalize_username function in svnserve / cyrus_auth.c in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4, when using Cyrus SASL authentication, allows remote attackers to authenticate and bypass perceived access restrictions using the area string is prefixed by the expected repository area string. \nCVE-STATUS: default\nCVE-REV: default\n\nCVE-ID: CVE-2016-2168\nCVE-Crit: MEDIUM\nCVE-DESC: The req_check_access function in the mod_authz_svn module on the httpd server in Apache Subversion before 1.8.16 and 1.9.x before 1.9.4 allows remote authenticated users to cause a denial of service (null pointer dereference and failure) via a created header in a (1) MOVE or (2) COPY request, including authorization checking. \nCVE-STATUS: by default\nCVE-REV: default\n\nCVE-ID: CVE-2016-8734\nCVE-Crit: MEDIUM\nCVE-DESC: mod_dontdothat module Apache Subversion and HTTP clients 1.4.0 to 1.8.16 and 1.9.0 to 1.9.4 are vulnerable to a denial-of-service attack caused by exponential extension of the XML object. The attack can cause the target process to consume an excessive amount of CPU or memory resources. \nCVE-STATUS: default\nCVE-REV: default\n\nCVE-ID: CVE-2017-1000085\nCVE-Crit: MEDIUM\nCVE-DESC: a Subversion plugin is plugged into a user-specified Subversion repository as part of form validation (for example, to get a tag list). This feature incorrectly checked permissions, allowing any user with Item / Build permission (but not Item / Configure) to connect to any Subversion web server or server and send credentials with a known identity, thereby possibly intercepting them. Additionally, this feature did not require the use of POST requests, allowing the above to be performed without direct access to Jenkins via cross-site request forgery attacks. \nCVE-STATUS: default\nCVE-REV: by default\n\nCVE-ID: CVE-2018-1000111\nCVE-Crit: MEDIUM\nCVE-DESC: An improper authorization vulnerability exists in the Jenkins Subversion plugin version 2.10.2 and earlier in SubversionStatus.java and SubversionRepositoryStatus.java that allows an attacker with network access to obtain a list of hosts and users. \nCVE-STATUS: by default\nCVE-REV: by default\n\nCVE-ID: CVE-2019-0203\nCVE-Crit: HIGH\nCVE-DESC: In Apache Subversion versions before 1.9.10, 1.10.4, 1.12.0 inclusive, the Subversion svnserve server process may terminate when a client sends certain sequences of protocol commands. This can cause the server users to crash. \nCVE-STATUS: by default\nCVE-REV: by default\n\nCVE-ID: CVE-2020-2111\nCVE-Crit: MEDIUM\nCVE-DESC: The Jenkins Subversion 2.13.0 and earlier plugin does not output an error message to check the project repository base URL field form, causing a cross-site scripting vulnerability to persist. \nCVE-STATUS: by default\nCVE-REV: by default\n\nCVE-ID: CVE-2020-2304\nCVE-Crit: MEDIUM\nCVE-DESC: The Jenkins Subversion 2.13.1 plugin and earlier versions do not configure their XML parser to prevent attacks against external XML objects (XXE). \nCVE-STATUS: default\nCVE-REV: default\n", "cvss3": {"exploitabilityScore": 2.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "LOW", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "baseScore": 7.6, "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0", "userInteraction": "NONE"}, "impactScore": 4.7}, "published": "2021-07-02T18:11:52", "type": "rosalinux", "title": "Advisory ROSA-SA-2021-1979", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "COMPLETE", "integrityImpact": "PARTIAL", "baseScore": 8.0, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 8.5, "acInsufInfo": true, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-3504", "CVE-2014-3522", "CVE-2015-5343", "CVE-2016-2167", "CVE-2016-2168", "CVE-2016-8734", "CVE-2017-1000085", "CVE-2018-1000111", "CVE-2019-0203", "CVE-2020-2111", "CVE-2020-2304"], "modified": "2021-07-02T18:11:52", "id": "ROSA-SA-2021-1979", "href": "https://abf.rosalinux.ru/advisories/ROSA-SA-2021-1979", "cvss": {"score": 8.0, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:C"}}]}