Lucene search

K

Maven Security Vulnerabilities

cve
cve

CVE-2017-1000397

Jenkins Maven Plugin 2.17 and earlier bundled a version of the commons-httpclient library with the vulnerability CVE-2012-6153 that incorrectly verified SSL certificates, making it susceptible to man-in-the-middle attacks. Maven Plugin 3.0 no longer has a dependency on commons-httpclient.

5.9CVSS

5.9AI Score

0.001EPSS

2018-01-26 02:29 AM
36
cve
cve

CVE-2019-10358

Jenkins Maven Integration Plugin 3.3 and earlier did not apply build log decorators to module builds, potentially revealing sensitive build variables in the build log.

6.5CVSS

6.3AI Score

0.001EPSS

2019-07-31 01:15 PM
31
cve
cve

CVE-2019-16549

Jenkins Maven Release Plugin 0.16.1 and earlier does not configure the XML parser to prevent XML external entity (XXE) attacks, allowing man-in-the-middle attackers to have Jenkins parse crafted XML documents.

8.1CVSS

7.9AI Score

0.002EPSS

2019-12-17 03:15 PM
30
cve
cve

CVE-2019-16550

A cross-site request forgery vulnerability in a connection test form method in Jenkins Maven Release Plugin 0.16.1 and earlier allows attackers to have Jenkins connect to an attacker specified web server and parse XML documents.

8.8CVSS

8.6AI Score

0.001EPSS

2019-12-17 03:15 PM
23