Lucene search

K

Jenkins Build Pipeline Plugin Security Vulnerabilities

cve
cve

CVE-2023-41934

Jenkins Pipeline Maven Integration Plugin 1330.v18e473854496 and earlier does not properly mask (i.e., replace with asterisks) usernames of credentials specified in custom Maven settings in Pipeline build logs if "Treat username as secret" is...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-09-06 01:15 PM
75
cve
cve

CVE-2023-40340

Jenkins NodeJS Plugin 1.6.0 and earlier does not properly mask (i.e., replace with asterisks) credentials specified in the Npm config file in Pipeline build...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-16 03:15 PM
220
cve
cve

CVE-2023-32977

Jenkins Pipeline: Job Plugin does not escape the display name of the build that caused an earlier build to be aborted, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to set build display names...

5.4CVSS

5AI Score

0.001EPSS

2023-05-16 04:15 PM
41
cve
cve

CVE-2023-28677

Jenkins Convert To Pipeline Plugin 1.0 and earlier uses basic string concatenation to convert Freestyle projects' Build Environment, Build Steps, and Post-build Actions to the equivalent Pipeline step invocations, allowing attackers able to configure Freestyle projects to prepare a crafted...

9.8CVSS

9.2AI Score

0.002EPSS

2023-04-02 09:15 PM
218
cve
cve

CVE-2023-25762

Jenkins Pipeline: Build Step Plugin 2.18 and earlier does not escape job names in a JavaScript expression used in the Pipeline Snippet Generator, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control job...

5.4CVSS

5AI Score

0.001EPSS

2023-02-15 02:15 PM
133
cve
cve

CVE-2022-43407

Jenkins Pipeline: Input Step Plugin 451.vf1a_a_4f405289 and earlier does not restrict or sanitize the optionally specified ID of the 'input' step, which is used for the URLs that process user interactions for the given 'input' step (proceed or abort) and is not correctly encoded, allowing...

8.8CVSS

8.5AI Score

0.001EPSS

2022-10-19 04:15 PM
68
4
cve
cve

CVE-2022-43409

Jenkins Pipeline: Supporting APIs Plugin 838.va_3a_087b_4055b and earlier does not sanitize or properly encode URLs of hyperlinks sending POST requests in build logs, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to create...

5.4CVSS

5.2AI Score

0.001EPSS

2022-10-19 04:15 PM
61
4
cve
cve

CVE-2022-34177

Jenkins Pipeline: Input Step Plugin 448.v37cea_9a_10a_70 and earlier archives files uploaded for file parameters for Pipeline input steps on the controller as part of build metadata, using the parameter name without sanitization as a relative path inside a build-related directory, allowing...

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-23 05:15 PM
89
4
cve
cve

CVE-2022-25184

Jenkins Pipeline: Build Step Plugin 2.15 and earlier reveals password parameter default values when generating a pipeline script using the Pipeline Snippet Generator, allowing attackers with Item/Read permission to retrieve the default password parameter value from...

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-15 05:15 PM
175
cve
cve

CVE-2022-25180

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier includes password parameters from the original build in replayed builds, allowing attackers with Run/Replay permission to obtain the values of password parameters passed to previous builds of a...

4.3CVSS

4.6AI Score

0.001EPSS

2022-02-15 05:15 PM
165
cve
cve

CVE-2022-23109

Jenkins HashiCorp Vault Plugin 3.7.0 and earlier does not mask Vault credentials in Pipeline build logs or in Pipeline step descriptions when Pipeline: Groovy Plugin 2.85 or later is...

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-12 08:15 PM
105
cve
cve

CVE-2020-2256

Jenkins Pipeline Maven Integration Plugin 3.9.2 and earlier does not escape the upstream job's display name shown as part of a build cause, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure...

5.4CVSS

5.2AI Score

0.001EPSS

2020-09-16 02:15 PM
50
cve
cve

CVE-2019-10373

A stored cross-site scripting vulnerability in Jenkins Build Pipeline Plugin 1.5.8 and earlier allows attackers able to edit the build pipeline description to inject arbitrary HTML and JavaScript in the plugin-provided web pages in...

5.4CVSS

5.1AI Score

0.001EPSS

2019-08-07 03:15 PM
31
cve
cve

CVE-2019-10327

An XML external entities (XXE) vulnerability in Jenkins Pipeline Maven Integration Plugin 1.7.0 and earlier allowed attackers able to control a temporary directory's content on the agent running the Maven build to have Jenkins parse a maliciously crafted XML file that uses external entities for...

8.1CVSS

8AI Score

0.002EPSS

2019-05-31 03:29 PM
193