Max CVSS 9.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-2268 6.8
A cross-site request forgery (CSRF) vulnerability in Jenkins MongoDB Plugin 1.3 and earlier allows attackers to gain access to some metadata of any arbitrary files on the Jenkins controller.
09-01-2024 - 03:24 16-09-2020 - 14:15
CVE-2020-2273 4.3
A cross-site request forgery (CSRF) vulnerability in Jenkins ElasTest Plugin 1.2.1 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials.
03-11-2023 - 17:46 16-09-2020 - 14:15
CVE-2020-2266 3.5
Jenkins Description Column Plugin 1.3 and earlier does not escape the job description in the column tooltip, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.
02-11-2023 - 21:49 16-09-2020 - 14:15
CVE-2020-2264 3.5
Jenkins Custom Job Icon Plugin 0.2 and earlier does not escape the job descriptions in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.
02-11-2023 - 21:48 16-09-2020 - 14:15
CVE-2020-2256 3.5
Jenkins Pipeline Maven Integration Plugin 3.9.2 and earlier does not escape the upstream job's display name shown as part of a build cause, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure per
02-11-2023 - 21:48 16-09-2020 - 14:15
CVE-2020-2265 3.5
Jenkins Coverage/Complexity Scatter Plot Plugin 1.1.1 and earlier does not escape the method information in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to provide report files to the plugin's
02-11-2023 - 21:48 16-09-2020 - 14:15
CVE-2020-2262 3.5
Jenkins Android Lint Plugin 2.6 and earlier does not escape the annotation message in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to provide report files to the plugin's post-build step.
02-11-2023 - 21:48 16-09-2020 - 14:15
CVE-2020-2259 3.5
Jenkins computer-queue-plugin Plugin 1.5 and earlier does not escape the agent name in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Agent/Configure permission.
02-11-2023 - 21:48 16-09-2020 - 14:15
CVE-2020-2263 3.5
Jenkins Radiator View Plugin 1.29 and earlier does not escape the full name of the jobs in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.
02-11-2023 - 21:48 16-09-2020 - 14:15
CVE-2020-2257 3.5
Jenkins Validating String Parameter Plugin 2.4 and earlier does not escape various user-controlled fields, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.
02-11-2023 - 21:48 16-09-2020 - 14:15
CVE-2020-2271 3.5
Jenkins Locked Files Report Plugin 1.6 and earlier does not escape locked files' names in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.
02-11-2023 - 21:47 16-09-2020 - 14:15
CVE-2020-2270 3.5
Jenkins ClearCase Release Plugin 0.3 and earlier does not escape the composite baseline in badge tooltip, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Job/Configure permission.
02-11-2023 - 21:47 16-09-2020 - 14:15
CVE-2020-2269 3.5
Jenkins chosen-views-tabbar Plugin 1.2 and earlier does not escape view names in the dropdown to select views, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with the ability to configure views.
02-11-2023 - 21:43 16-09-2020 - 14:15
CVE-2020-2278 4.0
Jenkins Storable Configs Plugin 1.0 and earlier does not restrict the user-specified file name, allowing attackers with Job/Configure permission to replace any other '.xml' file on the Jenkins controller with a job config.xml file's content.
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2275 4.0
Jenkins Copy data to workspace Plugin 1.0 and earlier does not limit which directories can be copied from the Jenkins controller to job workspaces, allowing attackers with Job/Configure permission to read arbitrary files on the Jenkins controller.
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2258 4.0
Jenkins Health Advisor by CloudBees Plugin 3.2.0 and earlier does not correctly perform a permission check in an HTTP endpoint, allowing attackers with Overall/Read permission to view that HTTP endpoint.
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2274 2.1
Jenkins ElasTest Plugin 1.2.1 and earlier stores its server password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2255 4.0
A missing permission check in Jenkins Blue Ocean Plugin 1.23.2 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL.
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2261 6.5
Jenkins Perfecto Plugin 1.17 and earlier executes a command on the Jenkins controller, allowing attackers with Job/Configure permission to run arbitrary commands on the Jenkins controller
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2276 9.0
Jenkins Selection tasks Plugin 1.0 and earlier executes a user-specified program on the Jenkins controller, allowing attackers with Job/Configure permission to execute an arbitrary system command on the Jenkins controller as the OS user that the Jenk
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2260 4.0
A missing permission check in Jenkins Perfecto Plugin 1.17 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified HTTP URL using attacker-specified credentials.
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2267 4.0
A missing permission check in Jenkins MongoDB Plugin 1.3 and earlier allows attackers with Overall/Read permission to gain access to some metadata of any arbitrary files on the Jenkins controller.
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2272 4.0
A missing permission check in Jenkins ElasTest Plugin 1.2.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials.
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2252 5.8
Jenkins Mailer Plugin 1.32 and earlier does not perform hostname validation when connecting to the configured SMTP server.
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2254 3.5
Jenkins Blue Ocean Plugin 1.23.2 and earlier provides an undocumented feature flag that, when enabled, allows an attacker with Job/Configure or Job/Create permission to read arbitrary files on the Jenkins controller file system.
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2277 4.0
Jenkins Storable Configs Plugin 1.0 and earlier allows users with Job/Read permission to read arbitrary files on the Jenkins controller.
25-10-2023 - 18:16 16-09-2020 - 14:15
CVE-2020-2253 5.8
Jenkins Email Extension Plugin 2.75 and earlier does not perform hostname validation when connecting to the configured SMTP server.
25-10-2023 - 18:16 16-09-2020 - 14:15
Back to Top Mark selected
Back to Top