All the vulnerabilites related to Jenkins project - Jenkins Fortify on Demand Plugin
cve-2020-2204
Vulnerability from cvelistv5
Published
2020-07-02 14:55
Modified
2024-08-04 07:01
Severity ?
EPSS score ?
Summary
A missing permission check in Jenkins Fortify on Demand Plugin 5.0.1 and earlier allows attackers with Overall/Read permission to connect to the globally configured Fortify on Demand endpoint using attacker-specified credentials IDs.
References
▼ | URL | Tags |
---|---|---|
https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1691 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2020/07/02/7 | mailing-list, x_refsource_MLIST |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Jenkins project | Jenkins Fortify on Demand Plugin |
Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:01:41.183Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1691" }, { "name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Fortify on Demand Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "5.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A missing permission check in Jenkins Fortify on Demand Plugin 5.0.1 and earlier allows attackers with Overall/Read permission to connect to the globally configured Fortify on Demand endpoint using attacker-specified credentials IDs." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:06:56.900Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1691" }, { "name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2020-2204", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Fortify on Demand Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.0.1" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A missing permission check in Jenkins Fortify on Demand Plugin 5.0.1 and earlier allows attackers with Overall/Read permission to connect to the globally configured Fortify on Demand endpoint using attacker-specified credentials IDs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285: Improper Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1691", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1691" }, { "name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2020-2204", "datePublished": "2020-07-02T14:55:34", "dateReserved": "2019-12-05T00:00:00", "dateUpdated": "2024-08-04T07:01:41.183Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10449
Vulnerability from cvelistv5
Published
2019-10-16 13:00
Modified
2024-08-04 22:24
Severity ?
EPSS score ?
Summary
Jenkins Fortify on Demand Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.
References
▼ | URL | Tags |
---|---|---|
https://jenkins.io/security/advisory/2019-10-16/#SECURITY-1433 | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Jenkins project | Jenkins Fortify on Demand Plugin |
Version: 4.0.0 and earlier |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:24:17.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2019-10-16/#SECURITY-1433" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Fortify on Demand Plugin", "vendor": "Jenkins project", "versions": [ { "status": "affected", "version": "4.0.0 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Fortify on Demand Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:49:51.233Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2019-10-16/#SECURITY-1433" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2019-10449", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Fortify on Demand Plugin", "version": { "version_data": [ { "version_value": "4.0.0 and earlier" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Fortify on Demand Plugin stores credentials unencrypted in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-256" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2019-10-16/#SECURITY-1433", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2019-10-16/#SECURITY-1433" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2019-10449", "datePublished": "2019-10-16T13:00:50", "dateReserved": "2019-03-29T00:00:00", "dateUpdated": "2024-08-04T22:24:17.953Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-2202
Vulnerability from cvelistv5
Published
2020-07-02 14:55
Modified
2024-08-04 07:01
Severity ?
EPSS score ?
Summary
A missing permission check in Jenkins Fortify on Demand Plugin 6.0.0 and earlier in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins.
References
▼ | URL | Tags |
---|---|---|
https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1690 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2020/07/02/7 | mailing-list, x_refsource_MLIST |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Jenkins project | Jenkins Fortify on Demand Plugin |
Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:01:41.113Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1690" }, { "name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Fortify on Demand Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "6.0.0", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A missing permission check in Jenkins Fortify on Demand Plugin 6.0.0 and earlier in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:06:54.563Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1690" }, { "name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2020-2202", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Fortify on Demand Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "6.0.0" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A missing permission check in Jenkins Fortify on Demand Plugin 6.0.0 and earlier in form-related methods allowed users with Overall/Read access to enumerate credentials ID of credentials stored in Jenkins." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285: Improper Authorization" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1690", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1690" }, { "name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2020-2202", "datePublished": "2020-07-02T14:55:33", "dateReserved": "2019-12-05T00:00:00", "dateUpdated": "2024-08-04T07:01:41.113Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-2203
Vulnerability from cvelistv5
Published
2020-07-02 14:55
Modified
2024-08-04 07:01
Severity ?
EPSS score ?
Summary
A cross-site request forgery vulnerability in Jenkins Fortify on Demand Plugin 5.0.1 and earlier allows attackers to connect to the globally configured Fortify on Demand endpoint using attacker-specified credentials IDs.
References
▼ | URL | Tags |
---|---|---|
https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1691 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2020/07/02/7 | mailing-list, x_refsource_MLIST |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Jenkins project | Jenkins Fortify on Demand Plugin |
Version: unspecified < |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T07:01:41.158Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1691" }, { "name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Fortify on Demand Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "5.0.1", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site request forgery vulnerability in Jenkins Fortify on Demand Plugin 5.0.1 and earlier allows attackers to connect to the globally configured Fortify on Demand endpoint using attacker-specified credentials IDs." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:06:55.727Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1691" }, { "name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2020-2203", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Fortify on Demand Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "5.0.1" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site request forgery vulnerability in Jenkins Fortify on Demand Plugin 5.0.1 and earlier allows attackers to connect to the globally configured Fortify on Demand endpoint using attacker-specified credentials IDs." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-352: Cross-Site Request Forgery (CSRF)" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1691", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1691" }, { "name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2020-2203", "datePublished": "2020-07-02T14:55:33", "dateReserved": "2019-12-05T00:00:00", "dateUpdated": "2024-08-04T07:01:41.158Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }