Lucene search

K

Ssh Credentials Security Vulnerabilities

cve
cve

CVE-2017-1000245

The SSH Plugin stores credentials which allow jobs to access remote servers via the SSH protocol. User passwords and passphrases for encrypted SSH keys are stored in plaintext in a configuration...

9.8CVSS

9.3AI Score

0.002EPSS

2022-10-03 04:23 PM
47
cve
cve

CVE-2018-1000601

A arbitrary file read vulnerability exists in Jenkins SSH Credentials Plugin 1.13 and earlier in BasicSSHUserPrivateKey.java that allows attackers with a Jenkins account and the permission to configure credential bindings to read arbitrary files from the Jenkins master file...

6.5CVSS

6.2AI Score

0.001EPSS

2022-10-03 04:21 PM
41
cve
cve

CVE-2022-30958

A cross-site request forgery (CSRF) vulnerability in Jenkins SSH Plugin 2.6.1 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

8.8CVSS

8.6AI Score

0.001EPSS

2022-05-17 03:15 PM
74
4
cve
cve

CVE-2022-30959

A missing permission check in Jenkins SSH Plugin 2.6.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in...

6.5CVSS

6.5AI Score

0.001EPSS

2022-05-17 03:15 PM
72
4
cve
cve

CVE-2022-30957

A missing permission check in Jenkins SSH Plugin 2.6.1 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in...

4.3CVSS

4.7AI Score

0.001EPSS

2022-05-17 03:15 PM
90
2
cve
cve

CVE-2022-23111

A cross-site request forgery (CSRF) vulnerability in Jenkins Publish Over SSH Plugin 1.22 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified...

4.3CVSS

4.4AI Score

0.002EPSS

2022-01-12 08:15 PM
66
cve
cve

CVE-2022-20620

Missing permission checks in Jenkins SSH Agent Plugin 1.23 and earlier allows attackers with Overall/Read access to enumerate credentials IDs of credentials stored in...

4.3CVSS

4.3AI Score

0.001EPSS

2022-01-12 08:15 PM
80
cve
cve

CVE-2022-23112

A missing permission check in Jenkins Publish Over SSH Plugin 1.22 and earlier allows attackers with Overall/Read access to connect to an attacker-specified SSH server using attacker-specified...

6.5CVSS

6.2AI Score

0.001EPSS

2022-01-12 08:15 PM
74
cve
cve

CVE-2008-0535

Unspecified vulnerability in the SSH server in (1) Cisco Service Control Engine (SCE) before 3.1.6, and (2) Icon Labs Iconfidant SSH before 2.3.8, allows remote attackers to cause a denial of service (device instability) via "SSH credentials that attempt to change the authentication method," aka...

6.8AI Score

0.027EPSS

2008-05-22 01:09 PM
22
cve
cve

CVE-1999-0248

A race condition in the authentication agent mechanism of sshd 1.2.17 allows an attacker to steal another user's...

7AI Score

0.117EPSS

2000-10-13 04:00 AM
27