Lucene search

K

Jenkins Build Failure Analyzer Plugin Security Vulnerabilities

cve
cve

CVE-2023-43502

A cross-site request forgery (CSRF) vulnerability in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers to delete Failure...

4.3CVSS

4.5AI Score

0.0005EPSS

2023-09-20 05:15 PM
19
cve
cve

CVE-2023-43500

A cross-site request forgery (CSRF) vulnerability in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers to connect to an attacker-specified hostname and port using attacker-specified username and...

8.8CVSS

8.6AI Score

0.001EPSS

2023-09-20 05:15 PM
19
cve
cve

CVE-2023-43501

A missing permission check in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified hostname and port using attacker-specified username and...

6.5CVSS

6.3AI Score

0.0005EPSS

2023-09-20 05:15 PM
18
cve
cve

CVE-2023-43499

Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier does not escape Failure Cause names in build logs, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to create or update Failure...

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-20 05:15 PM
17
cve
cve

CVE-2020-2244

Jenkins Build Failure Analyzer Plugin 1.27.0 and earlier does not escape matching text in a form validation response, resulting in a cross-site scripting (XSS) vulnerability exploitable by attackers able to provide console output for builds used to test build log...

5.4CVSS

5.3AI Score

0.001EPSS

2020-09-01 02:15 PM
34
cve
cve

CVE-2019-16554

A missing permission check in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier allows attackers with Overall/Read permission to have Jenkins evaluate a computationally expensive regular...

4.3CVSS

4.4AI Score

0.001EPSS

2019-12-17 03:15 PM
38
cve
cve

CVE-2019-16553

A cross-site request forgery vulnerability in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier allows attackers to have Jenkins evaluate a computationally expensive regular...

8.8CVSS

8.5AI Score

0.001EPSS

2019-12-17 03:15 PM
39
cve
cve

CVE-2019-16555

A user-supplied regular expression in Jenkins Build Failure Analyzer Plugin 1.24.1 and earlier was processed in a way that wasn't interruptible, allowing attackers to have Jenkins evaluate a regular expression without the ability to interrupt this...

6.5CVSS

6.3AI Score

0.001EPSS

2019-12-17 03:15 PM
36