Lucene search

K

Jenkins Subversion Release Manager Plugin Security Vulnerabilities

cve
cve

CVE-2024-34148

Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier programmatically disables the fix for CVE-2016-3721 whenever a build is triggered from a release tag, by setting the Java system property...

6.3AI Score

0.002EPSS

2024-05-02 02:15 PM
30
cve
cve

CVE-2024-28159

A missing permission check in Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier allows attackers with Item/Read permission to trigger a...

6.4AI Score

0.0004EPSS

2024-03-06 05:15 PM
44
cve
cve

CVE-2024-28158

A cross-site request forgery (CSRF) vulnerability in Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier allows attackers to trigger a...

6.5AI Score

0.0004EPSS

2024-03-06 05:15 PM
42
cve
cve

CVE-2020-2199

Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier does not escape the error message for the repository URL field form validation, resulting in a reflected cross-site scripting...

6.1CVSS

6AI Score

0.001EPSS

2020-06-03 01:15 PM
41
cve
cve

CVE-2020-2152

Jenkins Subversion Release Manager Plugin 1.2 and earlier does not escape the error message for the Repository URL field form validation, resulting in a reflected cross-site scripting...

6.1CVSS

6AI Score

0.001EPSS

2020-03-09 04:15 PM
65