Lucene search

K

Jenkins SSH Plugin Security Vulnerabilities

cve
cve

CVE-2024-34146

Jenkins Git server Plugin 114.v068a_c7cc2574 and earlier does not perform a permission check for read access to a Git repository over SSH, allowing attackers with a previously configured SSH public key but lacking Overall/Read permission to access these...

6.2AI Score

0.0004EPSS

2024-05-02 02:15 PM
28
cve
cve

CVE-2023-37948

Jenkins Oracle Cloud Infrastructure Compute Plugin 1.0.16 and earlier does not validate SSH host keys when connecting OCI clouds, enabling man-in-the-middle...

3.7CVSS

4.1AI Score

0.001EPSS

2023-07-12 04:15 PM
19
cve
cve

CVE-2022-36908

A cross-site request forgery (CSRF) vulnerability in Jenkins OpenShift Deployer Plugin 1.2.0 and earlier allows attackers to check for the existence of an attacker-specified file path on the Jenkins controller file system and to upload a SSH key file from the Jenkins controller file system to an...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-27 03:15 PM
51
5
cve
cve

CVE-2022-36909

A missing permission check in Jenkins OpenShift Deployer Plugin 1.2.0 and earlier allows attackers with Overall/Read permission to check for the existence of an attacker-specified file path on the Jenkins controller file system and to upload a SSH key file from the Jenkins controller file system...

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-27 03:15 PM
57
4
cve
cve

CVE-2022-36881

Jenkins Git client Plugin 3.11.0 and earlier does not perform SSH host key verification when connecting to Git repositories via SSH, enabling man-in-the-middle...

8.1CVSS

7.8AI Score

0.002EPSS

2022-07-27 03:15 PM
83
4
cve
cve

CVE-2022-30958

A cross-site request forgery (CSRF) vulnerability in Jenkins SSH Plugin 2.6.1 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

8.8CVSS

8.6AI Score

0.001EPSS

2022-05-17 03:15 PM
73
4
cve
cve

CVE-2022-30959

A missing permission check in Jenkins SSH Plugin 2.6.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

6.5CVSS

6.5AI Score

0.001EPSS

2022-05-17 03:15 PM
72
4
cve
cve

CVE-2022-30957

A missing permission check in Jenkins SSH Plugin 2.6.1 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in...

4.3CVSS

4.7AI Score

0.001EPSS

2022-05-17 03:15 PM
89
2
cve
cve

CVE-2022-27211

A missing permission check in Jenkins Kubernetes Continuous Deploy Plugin 2.3.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-15 05:15 PM
105
cve
cve

CVE-2022-27210

A cross-site request forgery (CSRF) vulnerability in Jenkins Kubernetes Continuous Deploy Plugin 2.3.1 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

6.5CVSS

6.6AI Score

0.001EPSS

2022-03-15 05:15 PM
87
4
cve
cve

CVE-2022-25198

A cross-site request forgery (CSRF) vulnerability in Jenkins SCP publisher Plugin 1.8 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified...

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-15 05:15 PM
124
cve
cve

CVE-2022-25199

A missing permission check in Jenkins SCP publisher Plugin 1.8 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified...

8.8CVSS

8.4AI Score

0.001EPSS

2022-02-15 05:15 PM
87
cve
cve

CVE-2022-23110

Jenkins Publish Over SSH Plugin 1.22 and earlier does not escape the SSH server name, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Overall/Administer...

4.8CVSS

4.8AI Score

0.001EPSS

2022-01-12 08:15 PM
176
cve
cve

CVE-2022-23111

A cross-site request forgery (CSRF) vulnerability in Jenkins Publish Over SSH Plugin 1.22 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified...

4.3CVSS

4.4AI Score

0.002EPSS

2022-01-12 08:15 PM
65
cve
cve

CVE-2022-23114

Jenkins Publish Over SSH Plugin 1.22 and earlier stores password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file...

3.3CVSS

3.9AI Score

0.0004EPSS

2022-01-12 08:15 PM
72
cve
cve

CVE-2022-20620

Missing permission checks in Jenkins SSH Agent Plugin 1.23 and earlier allows attackers with Overall/Read access to enumerate credentials IDs of credentials stored in...

4.3CVSS

4.3AI Score

0.001EPSS

2022-01-12 08:15 PM
80
cve
cve

CVE-2022-23112

A missing permission check in Jenkins Publish Over SSH Plugin 1.22 and earlier allows attackers with Overall/Read access to connect to an attacker-specified SSH server using attacker-specified...

6.5CVSS

6.2AI Score

0.001EPSS

2022-01-12 08:15 PM
74
cve
cve

CVE-2022-23113

Jenkins Publish Over SSH Plugin 1.22 and earlier performs a validation of the file name specifying whether it is present or not, resulting in a path traversal vulnerability allowing attackers with Item/Configure permission to discover the name of the Jenkins controller...

4.3CVSS

4.3AI Score

0.001EPSS

2022-01-12 08:15 PM
63
cve
cve

CVE-2020-2185

Jenkins Amazon EC2 Plugin 1.50.1 and earlier does not validate SSH host keys when connecting agents, enabling man-in-the-middle...

5.6CVSS

5.5AI Score

0.001EPSS

2020-05-06 01:15 PM
39
cve
cve

CVE-2020-2146

Jenkins Mac Plugin 1.1.0 and earlier does not validate SSH host keys when connecting agents created by the plugin, enabling man-in-the-middle...

7.4CVSS

7.3AI Score

0.001EPSS

2020-03-09 04:15 PM
48
cve
cve

CVE-2020-2148

A missing permission check in Jenkins Mac Plugin 1.1.0 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified...

4.3CVSS

4.4AI Score

0.001EPSS

2020-03-09 04:15 PM
50
cve
cve

CVE-2020-2147

A cross-site request forgery vulnerability in Jenkins Mac Plugin 1.1.0 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified...

4.3CVSS

4.5AI Score

0.001EPSS

2020-03-09 04:15 PM
38
cve
cve

CVE-2019-16552

A missing permission check in Jenkins Gerrit Trigger Plugin 2.30.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified HTTP URL or SSH server using attacker-specified credentials, or determine the existence of a file with a given path on the Jenkins...

5.4CVSS

5.3AI Score

0.001EPSS

2019-12-17 03:15 PM
40
cve
cve

CVE-2019-16551

A cross-site request forgery vulnerability in Jenkins Gerrit Trigger Plugin 2.30.1 and earlier allows attackers to connect to an attacker-specified HTTP URL or SSH server using attacker-specified...

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-17 03:15 PM
39
cve
cve

CVE-2019-16546

Jenkins Google Compute Engine Plugin 4.1.1 and earlier does not verify SSH host keys when connecting agents created by the plugin, enabling man-in-the-middle...

5.9CVSS

5.6AI Score

0.001EPSS

2019-11-21 03:15 PM
42
cve
cve

CVE-2019-10472

A missing permission check in Jenkins Libvirt Slaves Plugin allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

6.5CVSS

6.3AI Score

0.001EPSS

2019-10-23 01:15 PM
44
cve
cve

CVE-2019-10471

A cross-site request forgery vulnerability in Jenkins Libvirt Slaves Plugin allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

8.8CVSS

8.6AI Score

0.001EPSS

2019-10-23 01:15 PM
38
cve
cve

CVE-2017-2648

It was found that jenkins-ssh-slaves-plugin before version 1.15 did not perform host key verification, thereby enabling Man-in-the-Middle...

6.8CVSS

5.5AI Score

0.001EPSS

2018-07-27 08:29 PM
23