Max CVSS 4.3 Min CVSS 4.0 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-10299 4.0
Jenkins CloudCoreo DeployTime Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10277 4.0
Jenkins StarTeam Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10280 4.0
Jenkins Assembla Auth Plugin stores credentials unencrypted in the global config.xml configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10288 4.0
Jenkins Jabber Server Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10292 4.3
A cross-site request forgery vulnerability in Jenkins Kmap Plugin in KmapJenkinsBuilder.DescriptorImpl form validation methods allows attackers to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10290 4.0
A missing permission check in Jenkins Netsparker Cloud Scan Plugin 1.1.5 and older in the NCScanBuilder.DescriptorImpl#doValidateAPI form validation method allowed attackers with Overall/Read permission to initiate a connection to an attacker-specifi
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10293 4.0
A missing permission check in Jenkins Kmap Plugin in KmapJenkinsBuilder.DescriptorImpl form validation methods allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10294 4.0
Jenkins Kmap Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10278 4.3
A cross-site request forgery vulnerability in Jenkins jenkins-reviewbot Plugin in the ReviewboardDescriptor#doTestConnection form validation method allows attackers to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10287 4.0
Jenkins youtrack-plugin Plugin 0.7.1 and older stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10283 4.0
Jenkins mabl Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10295 4.0
Jenkins crittercism-dsym Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10286 4.0
Jenkins DeployHub Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10296 4.0
Jenkins Serena SRA Deploy Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10281 4.0
Jenkins Relution Enterprise Appstore Publisher Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10289 4.3
A cross-site request forgery vulnerability in Jenkins Netsparker Cloud Scan Plugin 1.1.5 and older in the NCScanBuilder.DescriptorImpl#doValidateAPI form validation method allowed attackers to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10285 4.0
Jenkins Minio Storage Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10291 4.0
Jenkins Netsparker Cloud Scan Plugin 1.1.5 and older stored credentials unencrypted in its global configuration file on the Jenkins master where they could be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10282 4.0
Jenkins Klaros-Testmanagement Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10297 4.0
Jenkins Sametime Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10284 4.0
Jenkins Diawi Upload Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10279 4.0
A missing permission check in Jenkins jenkins-reviewbot Plugin in the ReviewboardDescriptor#doTestConnection form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-10298 4.0
Jenkins Koji Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003079 4.0
A missing permission check in Jenkins VMware Lab Manager Slaves Plugin in the LabManager.DescriptorImpl#doTestConnection form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003054 4.0
Jenkins Jira Issue Updater Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003093 4.0
A missing permission check in Jenkins Nomad Plugin in the NomadCloud.DescriptorImpl#doTestConnection form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003080 4.3
A cross-site request forgery vulnerability in Jenkins OpenShift Deployer Plugin in the DeployApplication.DeployApplicationDescriptor#doCheckLogin form validation method allows attackers to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003069 4.0
Jenkins Aqua Security Scanner Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003061 4.0
Jenkins jenkins-cloudformation-plugin Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003073 4.0
Jenkins VS Team Services Continuous Deployment Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003067 4.0
Jenkins Trac Publisher Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003053 4.0
Jenkins HockeyApp Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003087 4.0
A missing permission check in Jenkins Chef Sinatra Plugin in the ChefBuilderConfiguration.DescriptorImpl#doTestConnection form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003097 4.0
Jenkins Crowd Integration Plugin stores credentials unencrypted in the global config.xml configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003096 4.0
Jenkins TestFairy Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003094 4.0
Jenkins Open STF Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003090 4.3
A cross-site request forgery vulnerability in Jenkins SOASTA CloudTest Plugin in the CloudTestServer.DescriptorImpl#doValidate form validation method allows attackers to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003089 4.0
Jenkins Upload to pgyer Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003086 4.3
A cross-site request forgery vulnerability in Jenkins Chef Sinatra Plugin in the ChefBuilderConfiguration.DescriptorImpl#doTestConnection form validation method allows attackers to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003092 4.3
A cross-site request forgery vulnerability in Jenkins Nomad Plugin in the NomadCloud.DescriptorImpl#doTestConnection form validation method allows attackers to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003083 4.0
A missing permission check in Jenkins Gearman Plugin in the GearmanPluginConfig#doTestConnection form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003076 4.3
A cross-site request forgery vulnerability in Jenkins Audit to Database Plugin in the DbAuditPublisherDescriptorImpl#doTestJdbcConnection form validation method allows attackers to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003070 4.0
Jenkins veracode-scanner Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003065 4.0
Jenkins CloudShare Docker-Machine Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003055 4.0
Jenkins FTP publisher Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003099 4.0
A missing permission check in Jenkins openid Plugin in the OpenIdSsoSecurityRealm.DescriptorImpl#doValidate form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003091 4.0
A missing permission check in Jenkins SOASTA CloudTest Plugin in the CloudTestServer.DescriptorImpl#doValidate form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003074 4.0
Jenkins Hyper.sh Commons Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003060 4.0
Jenkins Official OWASP ZAP Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003057 4.0
Jenkins Bitbucket Approve Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003052 4.0
Jenkins AWS Elastic Beanstalk Publisher Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003081 4.0
A missing permission check in Jenkins OpenShift Deployer Plugin in the DeployApplication.DeployApplicationDescriptor#doCheckLogin form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified s
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003066 4.0
Jenkins Bugzilla Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003056 4.0
Jenkins WebSphere Deployer Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003077 4.0
A missing permission check in Jenkins Audit to Database Plugin in the DbAuditPublisherDescriptorImpl#doTestJdbcConnection form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003072 4.0
Jenkins WildFly Deployer Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003059 4.0
A missing permission check in Jenkins FTP publisher Plugin in the FTPPublisher.DescriptorImpl#doLoginCheck method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003085 4.0
A missing permission check in Jenkins Zephyr Enterprise Test Management Plugin in the ZeeDescriptor#doTestConnection form validation method allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003082 4.3
A cross-site request forgery vulnerability in Jenkins Gearman Plugin in the GearmanPluginConfig#doTestConnection form validation method allows attackers to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003098 4.3
A cross-site request forgery vulnerability in Jenkins openid Plugin in the OpenIdSsoSecurityRealm.DescriptorImpl#doValidate form validation method allows attackers to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003095 4.0
Jenkins Perfecto Mobile Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003084 4.3
A cross-site request forgery vulnerability in Jenkins Zephyr Enterprise Test Management Plugin in the ZeeDescriptor#doTestConnection form validation method allows attackers to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003058 4.3
A cross-site request forgery vulnerability in Jenkins FTP publisher Plugin in the FTPPublisher.DescriptorImpl#doLoginCheck method allows attackers to initiate a connection to an attacker-specified server.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003071 4.0
Jenkins OctopusDeploy Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003064 4.0
Jenkins aws-device-farm Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003051 4.0
Jenkins IRC Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003062 4.0
Jenkins AWS CloudWatch Logs Publisher Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003088 4.0
Jenkins Fabric Beta Publisher Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003075 4.0
Jenkins Audit to Database Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003068 4.0
Jenkins VMware vRealize Automation Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
CVE-2019-1003063 4.0
Jenkins Amazon SNS Build Notifier Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
25-10-2023 - 18:16 04-04-2019 - 16:29
Back to Top Mark selected
Back to Top