Lucene search

K

Pipeline: Groovy Security Vulnerabilities

osv
osv

Jenkins Groovy Plugin sandbox bypass vulnerability

A sandbox bypass vulnerability exists in Jenkins Groovy Plugin 2.0 and earlier in src/main/java/hudson/plugins/groovy/StringScriptSource.java that allows attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins....

8.8CVSS

1.8AI Score

0.001EPSS

2022-05-13 01:15 AM
10
github
github

Jenkins Groovy Plugin sandbox bypass vulnerability

A sandbox bypass vulnerability exists in Jenkins Groovy Plugin 2.0 and earlier in src/main/java/hudson/plugins/groovy/StringScriptSource.java that allows attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins....

8.8CVSS

1.8AI Score

0.001EPSS

2022-05-13 01:15 AM
10
osv
osv

Jenkins Script Security Plugin sandbox bypass vulnerability

The previously implemented script security sandbox protections prohibiting the use of unsafe AST transforming annotations such as @Grab (2019-01-08 fix for SECURITY-1266) could be circumvented through use of various Groovy language features: Use of AnnotationCollector Import aliasing Referencing...

8.8CVSS

7.7AI Score

0.005EPSS

2022-05-13 01:15 AM
5
github
github

Jenkins Script Security Plugin sandbox bypass vulnerability

The previously implemented script security sandbox protections prohibiting the use of unsafe AST transforming annotations such as @Grab (2019-01-08 fix for SECURITY-1266) could be circumvented through use of various Groovy language features: Use of AnnotationCollector Import aliasing Referencing...

8.8CVSS

7.8AI Score

0.005EPSS

2022-05-13 01:15 AM
5
osv
osv

Jenkins Groovy Plugin sandbox bypass vulnerability

Jenkins Script Security sandbox protection could be circumvented during the script compilation phase by applying AST transforming annotations such as @Grab to source code elements. Both the pipeline validation REST APIs and actual script/pipeline execution are affected. This allowed users with...

8.8CVSS

7.6AI Score

0.627EPSS

2022-05-13 01:15 AM
8
osv
osv

Jenkins Pipeline Declarative Plugin sandbox bypass vulnerability

Jenkins Script Security sandbox protection could be circumvented during the script compilation phase by applying AST transforming annotations such as @Grab to source code elements. Both the pipeline validation REST APIs and actual script/pipeline execution are affected. This allowed users with...

8.8CVSS

7.6AI Score

0.627EPSS

2022-05-13 01:15 AM
6
github
github

Jenkins Groovy Plugin sandbox bypass vulnerability

Jenkins Script Security sandbox protection could be circumvented during the script compilation phase by applying AST transforming annotations such as @Grab to source code elements. Both the pipeline validation REST APIs and actual script/pipeline execution are affected. This allowed users with...

8.8CVSS

7.7AI Score

0.627EPSS

2022-05-13 01:15 AM
10
github
github

Jenkins Pipeline Declarative Plugin sandbox bypass vulnerability

Jenkins Script Security sandbox protection could be circumvented during the script compilation phase by applying AST transforming annotations such as @Grab to source code elements. Both the pipeline validation REST APIs and actual script/pipeline execution are affected. This allowed users with...

8.8CVSS

7.9AI Score

0.627EPSS

2022-05-13 01:15 AM
4
github
github

Protection Mechanism Failure in Jenkins Script Security Plugin

A sandbox bypass vulnerability exists in Script Security Plugin 1.49 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandbox.java that allows attackers with the ability to provide sandboxed scripts to execute arbitrary code on the Jenkins master...

8.8CVSS

5.2AI Score

0.686EPSS

2022-05-13 01:15 AM
20
osv
osv

Protection Mechanism Failure in Jenkins Script Security Plugin

A sandbox bypass vulnerability exists in Script Security Plugin 1.49 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandbox.java that allows attackers with the ability to provide sandboxed scripts to execute arbitrary code on the Jenkins master...

8.8CVSS

5.2AI Score

0.686EPSS

2022-05-13 01:15 AM
20
github
github

Sandbox bypass vulnerability in Jenkins Pipeline: Groovy Plugin

A sandbox bypass vulnerability in Jenkins Pipeline: Groovy Plugin 2.64 and earlier allows attackers to invoke arbitrary constructors in sandboxed...

9.8CVSS

5.1AI Score

0.017EPSS

2022-05-13 01:15 AM
12
osv
osv

Sandbox bypass vulnerability in Jenkins Pipeline: Groovy Plugin

A sandbox bypass vulnerability in Jenkins Pipeline: Groovy Plugin 2.64 and earlier allows attackers to invoke arbitrary constructors in sandboxed...

9.8CVSS

5.1AI Score

0.017EPSS

2022-05-13 01:15 AM
10
osv
osv

Script security sandbox bypass in Jenkins Job DSL Plugin

A sandbox bypass vulnerability exists in Jenkins Job DSL Plugin 1.71 and earlier in job-dsl-core/src/main/groovy/javaposse/jobdsl/dsl/AbstractDslScriptLoader.groovy, job-dsl-plugin/build.gradle, job-dsl-plugin/src/main/groovy/javaposse/jobdsl/plugin/JobDslWhitelist.groovy,...

9.9CVSS

4.8AI Score

0.004EPSS

2022-05-13 01:15 AM
18
github
github

Script security sandbox bypass in Jenkins Job DSL Plugin

A sandbox bypass vulnerability exists in Jenkins Job DSL Plugin 1.71 and earlier in job-dsl-core/src/main/groovy/javaposse/jobdsl/dsl/AbstractDslScriptLoader.groovy, job-dsl-plugin/build.gradle, job-dsl-plugin/src/main/groovy/javaposse/jobdsl/plugin/JobDslWhitelist.groovy,...

9.9CVSS

4.8AI Score

0.004EPSS

2022-05-13 01:15 AM
11
github
github

Jenkins Groovy Plugin sandbox bypass vulnerability

A sandbox bypass vulnerability exists in Jenkins Groovy Plugin 2.1 and earlier in pom.xml, src/main/java/hudson/plugins/groovy/StringScriptSource.java that allows attackers with Overall/Read permission to execute arbitrary code on the Jenkins master JVM. Groovy Plugin 2.2 uses Script Security APIs....

8.8CVSS

5.3AI Score

0.001EPSS

2022-05-13 01:15 AM
6
osv
osv

Jenkins Groovy Plugin sandbox bypass vulnerability

A sandbox bypass vulnerability exists in Jenkins Groovy Plugin 2.1 and earlier in pom.xml, src/main/java/hudson/plugins/groovy/StringScriptSource.java that allows attackers with Overall/Read permission to execute arbitrary code on the Jenkins master JVM. Groovy Plugin 2.2 uses Script Security APIs....

8.8CVSS

5.3AI Score

0.001EPSS

2022-05-13 01:15 AM
5
osv
osv

Sandbox bypass in Jenkins Pipeline: Groovy Plugin

A sandbox bypass vulnerability exists in Jenkins Pipeline: Groovy Plugin 2.63 and earlier in pom.xml, src/main/java/org/jenkinsci/plugins/workflow/cps/CpsGroovyShell.java that allows attackers able to control pipeline scripts to execute arbitrary code on the Jenkins master...

9.9CVSS

5.1AI Score

0.006EPSS

2022-05-13 01:14 AM
58
github
github

Sandbox bypass in Jenkins Pipeline: Groovy Plugin

A sandbox bypass vulnerability exists in Jenkins Pipeline: Groovy Plugin 2.63 and earlier in pom.xml, src/main/java/org/jenkinsci/plugins/workflow/cps/CpsGroovyShell.java that allows attackers able to control pipeline scripts to execute arbitrary code on the Jenkins master...

9.9CVSS

5.1AI Score

0.006EPSS

2022-05-13 01:14 AM
20
osv
osv

Sandbox Bypass in Script Security Plugin

A sandbox bypass vulnerability exists in Jenkins Script Security Plugin 1.50 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/SecureGroovyScript.java that allows attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in....

8.8CVSS

2.6AI Score

0.004EPSS

2022-05-13 01:00 AM
28
osv
osv

Sandbox bypass in Script Security Plugin

A sandbox bypass vulnerability exists in Jenkins Script Security Plugin 1.53 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandbox.java, src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/SecureGroovyScript.java that allows attackers with...

9.9CVSS

5AI Score

0.009EPSS

2022-05-13 01:00 AM
38
github
github

Sandbox bypass in Script Security Plugin

A sandbox bypass vulnerability exists in Jenkins Script Security Plugin 1.53 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandbox.java, src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/SecureGroovyScript.java that allows attackers with...

9.9CVSS

5AI Score

0.009EPSS

2022-05-13 01:00 AM
8
github
github

Sandbox Bypass in Script Security Plugin

A sandbox bypass vulnerability exists in Jenkins Script Security Plugin 1.50 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/SecureGroovyScript.java that allows attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in....

8.8CVSS

2.6AI Score

0.004EPSS

2022-05-13 01:00 AM
8
veracode
veracode

Sandbox Bypass

Jenkins Pipeline is vulnerable to sandbox bypass. It uses the names of Pipeline libraries to create cache directories without any sanitization, allowing attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM using specially crafted library...

8.8CVSS

3.9AI Score

0.001EPSS

2022-04-21 12:43 AM
26
veracode
veracode

Sensitive Information Disclosure

Jenkins Pipeline is vulnerable to sensitive information disclosure. It includes password parameters from the original build in replayed builds, allowing attackers with Run/Replay permission to obtain the values of password parameters passed to previous builds of a Pipeline. A flaw was found in...

4.3CVSS

3.1AI Score

0.001EPSS

2022-04-21 12:42 AM
13
veracode
veracode

Symbolic Link

Jenkins Pipeline is vulnerable to symbolic links. It follows symbolic links to locations outside of the expected Pipeline library when reading files using the libraryResource step, allowing attackers able to configure Pipelines to read arbitrary files on the Jenkins controller file system. A flaw.....

6.5CVSS

3.6AI Score

0.001EPSS

2022-04-21 12:42 AM
7
veracode
veracode

OS Command Injection

Jenkins Pipeline is vulnerable to OS command injection. It uses the same checkout directories for distinct SCMs for Pipeline libraries, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through crafted SCM contents. A flaw was found in Jenkins. The....

8.8CVSS

4.5AI Score

0.001EPSS

2022-04-21 12:42 AM
11
nessus
nessus

Oracle Business Process Management Suite (Apr 2022 CPU)

The version of Oracle Business Process Management Suite installed on the remote host is affected by multiple vulnerabilities, as referenced in the April 2022 CPU advisory. Specifically: Vulnerability in the Oracle Business Process Management Suite product of Oracle Fusion Middleware ...

9.8CVSS

8AI Score

0.009EPSS

2022-04-20 12:00 AM
65
mariadbunix
mariadbunix

CVE-2022-21451

Disclaimer: _This data contains information about...

4.4CVSS

5.8AI Score

0.001EPSS

2022-04-19 09:15 PM
14
mariadbunix
mariadbunix

CVE-2022-21427

Disclaimer: _This data contains information about...

4.9CVSS

5.8AI Score

0.001EPSS

2022-04-19 09:15 PM
13
redhatcve
redhatcve

CVE-2022-29047

A flaw was found in the Jenkins Pipeline: Shared Groovy Libraries plugin. The Jenkins Pipeline: Shared Groovy Libraries plugin allows attackers to submit pull requests. However, the attacker cannot commit directly to the configured Source Control Management (SCM) to effectively change the Pipeline....

5.3CVSS

1.6AI Score

0.001EPSS

2022-04-13 09:54 AM
33
github
github

Untrusted users can modify some Pipeline libraries in Jenkins Pipeline: Deprecated Groovy Libraries Plugin

Multibranch Pipelines by default limit who can change the Pipeline definition from the Jenkinsfile. This is useful for SCMs like GitHub: Jenkins can build content from users without commit access, but who can submit pull requests, without granting them the ability to modify the Pipeline...

5.3CVSS

5.7AI Score

0.001EPSS

2022-04-13 12:00 AM
8
osv
osv

Untrusted users can modify some Pipeline libraries in Jenkins Pipeline: Deprecated Groovy Libraries Plugin

Multibranch Pipelines by default limit who can change the Pipeline definition from the Jenkinsfile. This is useful for SCMs like GitHub: Jenkins can build content from users without commit access, but who can submit pull requests, without granting them the ability to modify the Pipeline...

5.3CVSS

1.2AI Score

0.001EPSS

2022-04-13 12:00 AM
9
nvd
nvd

CVE-2022-29047

Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a...

5.3CVSS

0.001EPSS

2022-04-12 08:15 PM
cve
cve

CVE-2022-29047

Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-12 08:15 PM
129
mariadbunix
mariadbunix

CVE-2022-27385

Disclaimer: _This data contains information about...

7.5CVSS

7.3AI Score

0.001EPSS

2022-04-12 08:15 PM
12
prion
prion

Design/Logic Flaw

Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a...

5.3CVSS

5.3AI Score

0.001EPSS

2022-04-12 08:15 PM
4
cvelist
cvelist

CVE-2022-29047

Jenkins Pipeline: Shared Groovy Libraries Plugin 564.ve62a_4eb_b_e039 and earlier, except 2.21.3, allows attackers able to submit pull requests (or equivalent), but not able to commit directly to the configured SCM, to effectively change the Pipeline behavior by changing the definition of a...

5.8AI Score

0.001EPSS

2022-04-12 07:50 PM
cisa_kev
cisa_kev

Elasticsearch Groovy Scripting Engine Remote Code Execution Vulnerability

The Groovy scripting engine in Elasticsearch allows remote attackers to bypass the sandbox protection mechanism and execute arbitrary shell...

9.1AI Score

0.856EPSS

2022-03-25 12:00 AM
3
mariadbunix
mariadbunix

CVE-2022-0778

Disclaimer: _This data contains information about...

7.5CVSS

7.3AI Score

0.013EPSS

2022-03-15 05:15 PM
19
nessus
nessus

Jenkins Enterprise and Operations Center 2.277.x < 2.277.43.0.7 / 2.303.x < 2.303.30.0.6 / 2.319.3.4 Multiple Vulnerabilities (CloudBees Security Advisory 2022-02-15)

The version of Jenkins Enterprise or Jenkins Operations Center running on the remote web server is 2.277.x prior to 2.277.43.0.7, 2.303.x prior to 2.303.30.0.6, or 2.x prior to 2.319.3.4. It is, therefore, affected by multiple vulnerabilities, including the following: Jenkins Pipeline: Groovy...

8.8CVSS

7.6AI Score

0.001EPSS

2022-03-08 12:00 AM
49
cnvd
cnvd

Liferay Portal and Liferay DXP Cross-Site Scripting Vulnerability (CNVD-2022-19496)

Liferay Portal and Liferay DXP are both products of Liferay, a J2EE-based portal solution that uses EJB and JMS technologies and serves as a web publishing and shared workspace, enterprise collaboration platform, social network, etc. Liferay DXP is a digital experience collaboration platform....

6.1CVSS

0.5AI Score

0.001EPSS

2022-03-04 12:00 AM
8
cnvd
cnvd

Jenkins Pipeline Shared Groovy Libraries Plugin Arbitrary File Read Vulnerability

Jenkins is a Jenkins open source application. An open source automation server Jenkins provides hundreds of plugins to support building, deploying and automating any project.Jenkins Pipeline Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier versions have an arbitrary file read...

6.5CVSS

1.3AI Score

0.001EPSS

2022-03-04 12:00 AM
8
mariadbunix
mariadbunix

CVE-2022-24052

Disclaimer: _This data contains information about...

7CVSS

7.5AI Score

0.0005EPSS

2022-02-18 08:15 PM
14
mariadbunix
mariadbunix

CVE-2022-24051

Disclaimer: _This data contains information about...

7CVSS

7.4AI Score

0.0004EPSS

2022-02-18 08:15 PM
15
mariadbunix
mariadbunix

CVE-2022-24050

Disclaimer: _This data contains information about...

7CVSS

7.5AI Score

0.0005EPSS

2022-02-18 08:15 PM
18
mariadbunix
mariadbunix

CVE-2022-24048

Disclaimer: _This data contains information about...

7CVSS

7.5AI Score

0.0005EPSS

2022-02-18 08:15 PM
16
redhatcve
redhatcve

CVE-2022-25182

A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries Plugin uses the names of Pipeline libraries to create directories without canonicalization or sanitization. This flaw allows attackers with item/configure permission to execute arbitrary code in the context of the Jenkins...

8.8CVSS

5.2AI Score

0.001EPSS

2022-02-17 04:52 PM
47
redhatcve
redhatcve

CVE-2022-25183

A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries plugin uses the names of Pipeline libraries to create cache directories without any sanitization. This flaw allows attackers with item/configure permission to execute arbitrary code in the context of the Jenkins controller JVM,...

8.8CVSS

4AI Score

0.001EPSS

2022-02-17 04:52 PM
27
redhatcve
redhatcve

CVE-2022-25181

A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries Plugin uses the same workspace directory for all checkouts of Pipeline libraries with the same name, regardless of the SCM used and the source of the library configuration. This flaw allows attackers with item/configure permission.....

8.8CVSS

3.5AI Score

0.001EPSS

2022-02-17 04:52 PM
24
redhatcve
redhatcve

CVE-2022-25180

A flaw was found in Jenkins. The Pipeline: Groovy Plugin includes password parameters from the original build in replayed builds. This flaw allows attackers with run/replay permission to obtain the values of password parameters passed to previous builds of a...

4.3CVSS

4.2AI Score

0.001EPSS

2022-02-17 04:52 PM
44
Total number of security vulnerabilities1430