Lucene search

K

Pipeline: Groovy Security Vulnerabilities

redhatcve
redhatcve

CVE-2022-25177

A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries follows symbolic links to locations outside of the expected Pipeline library when reading files using the libraryResource step. This flaw allows attackers who can configure Pipelines to read arbitrary files on the Jenkins...

6.5CVSS

3.5AI Score

0.001EPSS

2022-02-17 04:52 PM
37
redhatcve
redhatcve

CVE-2022-25178

A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries does not restrict the names of resources passed to the libraryResource step. This flaw allows attackers who can configure Pipelines to read arbitrary files on the Jenkins controller file...

6.5CVSS

4.1AI Score

0.001EPSS

2022-02-17 04:52 PM
34
redhatcve
redhatcve

CVE-2022-25176

A flaw was found in Jenkins. The Pipeline: Groovy Plugin follows symbolic links to locations outside of the checkout directory for the configured SCM when reading the script file (typically Jenkinsfile) for Pipelines. This flaw allows attackers who can configure Pipelines to read arbitrary files...

6.5CVSS

3.2AI Score

0.001EPSS

2022-02-17 04:38 PM
25
redhatcve
redhatcve

CVE-2022-25174

A flaw was found in Jenkins. The JenkinsPipeline: Shared Groovy Libraries uses the same checkout directories for distinct SCMs for Pipeline libraries. This flaw allows attackers with item/configure permission to invoke arbitrary OS commands on the controller through crafted SCM contents. This...

8.8CVSS

5.5AI Score

0.001EPSS

2022-02-17 03:47 PM
34
redhatcve
redhatcve

CVE-2022-25173

A flaw was found in Jenkins. The Pipeline: Groovy Plugin uses the same checkout directories for distinct SCMs when reading the script file (typically Jenkinsfile) for Pipelines. This flaw allows attackers with item/configure permission to invoke arbitrary OS commands on the controller through...

8.8CVSS

3.8AI Score

0.001EPSS

2022-02-17 03:47 PM
70
cnvd
cnvd

Jenkins Pipeline Groovy Plugin信息泄露漏洞

Jenkins is a Jenkins open source application. An open source automation server Jenkins provides hundreds of plugins to support building, deploying, and automating any project.Jenkins Pipeline Groovy Plugin 2648.va9433432b33c and earlier versions are vulnerable to an information disclosure...

4.3CVSS

1.1AI Score

0.001EPSS

2022-02-17 12:00 AM
10
cnvd
cnvd

Jenkins Pipeline Shared Groovy Libraries Plugin Sandbox Bypass Vulnerability

Jenkins is a Jenkins open source application. An open source automation server Jenkins provides hundreds of plugins to support building, deploying, and automating any project.Jenkins Pipeline Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier versions have a sandbox bypass vulnerability.....

8.8CVSS

1.2AI Score

0.001EPSS

2022-02-17 12:00 AM
15
github
github

Improper Neutralization of Special Elements used in an OS Command in Jenkins Pipeline: Groovy Plugin

Jenkins Pipeline: Groovy Plugin prior to 2656.vf7a_e7b_75a_457, 2.94.1, and 2.92.1 uses the same checkout directories for distinct SCMs when reading the script file (typically Jenkinsfile) for Pipelines, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the...

8.8CVSS

8.4AI Score

0.001EPSS

2022-02-16 12:01 AM
24
osv
osv

Improper Neutralization of Special Elements used in an OS Command in Jenkins Pipeline: Groovy Plugin

Jenkins Pipeline: Groovy Plugin prior to 2656.vf7a_e7b_75a_457, 2.94.1, and 2.92.1 uses the same checkout directories for distinct SCMs when reading the script file (typically Jenkinsfile) for Pipelines, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the...

8.8CVSS

8.4AI Score

0.001EPSS

2022-02-16 12:01 AM
7
osv
osv

Improper Neutralization of Special Elements used in an OS Command in Jenkins Pipeline: Shared Groovy Libraries Plugin

Jenkins Pipeline: Shared Groovy Libraries Plugin prior to 561.va_ce0de3c2d69, 2.21.1, and 2.18.1 uses the same checkout directories for distinct SCMs for Pipeline libraries, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through crafted SCM...

8.8CVSS

8.4AI Score

0.001EPSS

2022-02-16 12:01 AM
8
github
github

Improper Neutralization of Special Elements used in an OS Command in Jenkins Pipeline: Shared Groovy Libraries Plugin

Jenkins Pipeline: Shared Groovy Libraries Plugin prior to 561.va_ce0de3c2d69, 2.21.1, and 2.18.1 uses the same checkout directories for distinct SCMs for Pipeline libraries, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through crafted SCM...

8.8CVSS

8.4AI Score

0.001EPSS

2022-02-16 12:01 AM
14
github
github

Improper Link Resolution Before File Access in Jenkins Pipeline: Shared Groovy Libraries Plugin

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier follows symbolic links to locations outside of the expected Pipeline library when reading files using the libraryResource step, allowing attackers able to configure Pipelines to read arbitrary files on the Jenkins...

6.5CVSS

2.3AI Score

0.001EPSS

2022-02-16 12:01 AM
13
osv
osv

Improper Link Resolution Before File Access in Jenkins Pipeline: Shared Groovy Libraries Plugin

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier follows symbolic links to locations outside of the expected Pipeline library when reading files using the libraryResource step, allowing attackers able to configure Pipelines to read arbitrary files on the Jenkins...

6.5CVSS

2.3AI Score

0.001EPSS

2022-02-16 12:01 AM
8
github
github

Improper Link Resolution Before File Access in Jenkins Pipeline: Groovy Plugin

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier follows symbolic links to locations outside of the checkout directory for the configured SCM when reading the script file (typically Jenkinsfile) for Pipelines, allowing attackers able to configure Pipelines to read arbitrary files on.....

6.5CVSS

2AI Score

0.001EPSS

2022-02-16 12:01 AM
12
osv
osv

Improper Link Resolution Before File Access in Jenkins Pipeline: Groovy Plugin

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier follows symbolic links to locations outside of the checkout directory for the configured SCM when reading the script file (typically Jenkinsfile) for Pipelines, allowing attackers able to configure Pipelines to read arbitrary files on.....

6.5CVSS

2AI Score

0.001EPSS

2022-02-16 12:01 AM
7
github
github

Improper Limitation of a Pathname to a Restricted Directory in Jenkins Pipeline: Shared Groovy Libraries Plugin

Jenkins Pipeline: Shared Groovy Libraries Plugin does not restrict the names of resources passed to the libraryResource step, allowing attackers able to configure Pipelines permission to read arbitrary files on the Jenkins controller file...

6.5CVSS

7.2AI Score

0.001EPSS

2022-02-16 12:01 AM
9
osv
osv

Improper Limitation of a Pathname to a Restricted Directory in Jenkins Pipeline: Shared Groovy Libraries Plugin

Jenkins Pipeline: Shared Groovy Libraries Plugin does not restrict the names of resources passed to the libraryResource step, allowing attackers able to configure Pipelines permission to read arbitrary files on the Jenkins controller file...

6.5CVSS

7.2AI Score

0.001EPSS

2022-02-16 12:01 AM
11
osv
osv

Jenkins Pipeline: Groovy Plugin has Insufficiently Protected Credentials

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier includes password parameters from the original build in replayed builds. This allows attackers with Run/Replay permission to obtain the values of password parameters passed to previous builds of a Pipeline. Pipeline: Groovy Plugin...

4.3CVSS

5.2AI Score

0.001EPSS

2022-02-16 12:01 AM
7
github
github

Jenkins Pipeline: Deprecated Groovy Libraries Plugin Protection Mechanism Failure

Jenkins Pipeline: Deprecated Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the same workspace directory for all checkouts of Pipeline libraries with the same name regardless of the SCM being used and the source of the library configuration. This allows attackers with Item/Configure...

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-16 12:01 AM
15
github
github

Jenkins Pipeline: Groovy Plugin has Insufficiently Protected Credentials

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier includes password parameters from the original build in replayed builds. This allows attackers with Run/Replay permission to obtain the values of password parameters passed to previous builds of a Pipeline. Pipeline: Groovy Plugin...

4.3CVSS

6.2AI Score

0.001EPSS

2022-02-16 12:01 AM
6
osv
osv

Jenkins Pipeline: Deprecated Groovy Libraries Plugin Protection Mechanism Failure

Jenkins Pipeline: Deprecated Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the same workspace directory for all checkouts of Pipeline libraries with the same name regardless of the SCM being used and the source of the library configuration. This allows attackers with Item/Configure...

8.8CVSS

8.7AI Score

0.001EPSS

2022-02-16 12:01 AM
12
osv
osv

Jenkins Pipeline: Deprecated Groovy Libraries Plugin Protection Mechanism Failure

Jenkins Pipeline: Deprecated Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the names of Pipeline libraries to create directories without canonicalization or sanitization. This allows attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins...

8.8CVSS

8.7AI Score

0.001EPSS

2022-02-16 12:01 AM
15
github
github

Jenkins Pipeline: Deprecated Groovy Libraries Plugin Protection Mechanism Failure

Jenkins Pipeline: Deprecated Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the names of Pipeline libraries to create cache directories without any sanitization. This allows attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM.....

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-16 12:01 AM
11
github
github

Jenkins Pipeline: Deprecated Groovy Libraries Plugin Protection Mechanism Failure

Jenkins Pipeline: Deprecated Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the names of Pipeline libraries to create directories without canonicalization or sanitization. This allows attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins...

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-16 12:01 AM
18
osv
osv

Jenkins Pipeline: Deprecated Groovy Libraries Plugin Protection Mechanism Failure

Jenkins Pipeline: Deprecated Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the names of Pipeline libraries to create cache directories without any sanitization. This allows attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM.....

8.8CVSS

8.7AI Score

0.001EPSS

2022-02-16 12:01 AM
14
cve
cve

CVE-2022-25181

A sandbox bypass vulnerability in Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier allows attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM through crafted SCM contents, if a global Pipeline library already....

8.8CVSS

8.7AI Score

0.001EPSS

2022-02-15 05:15 PM
171
cve
cve

CVE-2022-25182

A sandbox bypass vulnerability in Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier allows attackers with Item/Configure permission to execute arbitrary code on the Jenkins controller JVM using specially crafted library names if a global Pipeline library is already...

8.8CVSS

8.7AI Score

0.001EPSS

2022-02-15 05:15 PM
140
nvd
nvd

CVE-2022-25182

A sandbox bypass vulnerability in Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier allows attackers with Item/Configure permission to execute arbitrary code on the Jenkins controller JVM using specially crafted library names if a global Pipeline library is already...

8.8CVSS

0.001EPSS

2022-02-15 05:15 PM
nvd
nvd

CVE-2022-25181

A sandbox bypass vulnerability in Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier allows attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM through crafted SCM contents, if a global Pipeline library already....

8.8CVSS

0.001EPSS

2022-02-15 05:15 PM
nvd
nvd

CVE-2022-25183

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the names of Pipeline libraries to create cache directories without any sanitization, allowing attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM using...

8.8CVSS

0.001EPSS

2022-02-15 05:15 PM
alpinelinux
alpinelinux

CVE-2022-25183

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the names of Pipeline libraries to create cache directories without any sanitization, allowing attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM using...

8.8CVSS

4.6AI Score

0.001EPSS

2022-02-15 05:15 PM
22
cve
cve

CVE-2022-25183

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the names of Pipeline libraries to create cache directories without any sanitization, allowing attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM using...

8.8CVSS

8.6AI Score

0.001EPSS

2022-02-15 05:15 PM
148
alpinelinux
alpinelinux

CVE-2022-25181

A sandbox bypass vulnerability in Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier allows attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM through crafted SCM contents, if a global Pipeline library already....

8.8CVSS

5.7AI Score

0.001EPSS

2022-02-15 05:15 PM
37
alpinelinux
alpinelinux

CVE-2022-25182

A sandbox bypass vulnerability in Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier allows attackers with Item/Configure permission to execute arbitrary code on the Jenkins controller JVM using specially crafted library names if a global Pipeline library is already...

8.8CVSS

6.6AI Score

0.001EPSS

2022-02-15 05:15 PM
39
cve
cve

CVE-2022-25174

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the same checkout directories for distinct SCMs for Pipeline libraries, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through crafted SCM...

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-15 05:15 PM
146
nvd
nvd

CVE-2022-25174

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the same checkout directories for distinct SCMs for Pipeline libraries, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through crafted SCM...

8.8CVSS

0.001EPSS

2022-02-15 05:15 PM
1
cve
cve

CVE-2022-25177

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier follows symbolic links to locations outside of the expected Pipeline library when reading files using the libraryResource step, allowing attackers able to configure Pipelines to read arbitrary files on the Jenkins...

6.5CVSS

6.4AI Score

0.001EPSS

2022-02-15 05:15 PM
154
nvd
nvd

CVE-2022-25177

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier follows symbolic links to locations outside of the expected Pipeline library when reading files using the libraryResource step, allowing attackers able to configure Pipelines to read arbitrary files on the Jenkins...

6.5CVSS

0.001EPSS

2022-02-15 05:15 PM
nvd
nvd

CVE-2022-25180

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier includes password parameters from the original build in replayed builds, allowing attackers with Run/Replay permission to obtain the values of password parameters passed to previous builds of a...

4.3CVSS

0.001EPSS

2022-02-15 05:15 PM
1
alpinelinux
alpinelinux

CVE-2022-25174

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the same checkout directories for distinct SCMs for Pipeline libraries, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through crafted SCM...

8.8CVSS

4.3AI Score

0.001EPSS

2022-02-15 05:15 PM
64
alpinelinux
alpinelinux

CVE-2022-25177

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier follows symbolic links to locations outside of the expected Pipeline library when reading files using the libraryResource step, allowing attackers able to configure Pipelines to read arbitrary files on the Jenkins...

6.5CVSS

3.7AI Score

0.001EPSS

2022-02-15 05:15 PM
35
cve
cve

CVE-2022-25180

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier includes password parameters from the original build in replayed builds, allowing attackers with Run/Replay permission to obtain the values of password parameters passed to previous builds of a...

4.3CVSS

4.6AI Score

0.001EPSS

2022-02-15 05:15 PM
165
nvd
nvd

CVE-2022-25173

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier uses the same checkout directories for distinct SCMs when reading the script file (typically Jenkinsfile) for Pipelines, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through...

8.8CVSS

0.001EPSS

2022-02-15 05:15 PM
1
cve
cve

CVE-2022-25176

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier follows symbolic links to locations outside of the checkout directory for the configured SCM when reading the script file (typically Jenkinsfile) for Pipelines, allowing attackers able to configure Pipelines to read arbitrary files on.....

6.5CVSS

6.5AI Score

0.001EPSS

2022-02-15 05:15 PM
156
alpinelinux
alpinelinux

CVE-2022-25176

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier follows symbolic links to locations outside of the checkout directory for the configured SCM when reading the script file (typically Jenkinsfile) for Pipelines, allowing attackers able to configure Pipelines to read arbitrary files on.....

6.5CVSS

3.5AI Score

0.001EPSS

2022-02-15 05:15 PM
44
cve
cve

CVE-2022-25173

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier uses the same checkout directories for distinct SCMs when reading the script file (typically Jenkinsfile) for Pipelines, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through...

8.8CVSS

8.5AI Score

0.001EPSS

2022-02-15 05:15 PM
187
nvd
nvd

CVE-2022-25176

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier follows symbolic links to locations outside of the checkout directory for the configured SCM when reading the script file (typically Jenkinsfile) for Pipelines, allowing attackers able to configure Pipelines to read arbitrary files on.....

6.5CVSS

0.001EPSS

2022-02-15 05:15 PM
alpinelinux
alpinelinux

CVE-2022-25173

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier uses the same checkout directories for distinct SCMs when reading the script file (typically Jenkinsfile) for Pipelines, allowing attackers with Item/Configure permission to invoke arbitrary OS commands on the controller through...

8.8CVSS

4.1AI Score

0.001EPSS

2022-02-15 05:15 PM
31
alpinelinux
alpinelinux

CVE-2022-25180

Jenkins Pipeline: Groovy Plugin 2648.va9433432b33c and earlier includes password parameters from the original build in replayed builds, allowing attackers with Run/Replay permission to obtain the values of password parameters passed to previous builds of a...

4.3CVSS

4.2AI Score

0.001EPSS

2022-02-15 05:15 PM
29
nvd
nvd

CVE-2022-25178

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier does not restrict the names of resources passed to the libraryResource step, allowing attackers able to configure Pipelines permission to read arbitrary files on the Jenkins controller file...

6.5CVSS

0.001EPSS

2022-02-15 05:15 PM
1
Total number of security vulnerabilities1430