Page 128 of 1626 results (0.012 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Jenkins HashiCorp Vault Plugin 3.8.0 and earlier implements functionality that allows agent processes to retrieve any Vault secrets for use on the agent, allowing attackers able to control agent processes to obtain Vault secrets for an attacker-specified path and key. Jenkins HashiCorp Vault Plugin versiones 3.8.0 y anteriores, implementan una funcionalidad que permite a procesos del agente recuperar cualquier secreto de Vault para usarlo en el agente, permitiendo a atacantes capaces de controlar los procesos del agente obtener secretos de Vault para una ruta y clave especificadas por el atacante • https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2429 •

CVSS: 5.4EPSS: 0%CPEs: 1EXPL: 0

Jenkins Generic Webhook Trigger Plugin 1.81 and earlier does not escape the build cause when using the webhook, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission. Jenkins Generic Webhook Trigger Plugin versiones 1.81 y anteriores, no escapa a la causa de la construcción cuando es usado el webhook, resultando en una vulnerabilidad de tipo cross-site scripting (XSS) almacenada explotable por atacantes con permiso de Item/Configure • http://www.openwall.com/lists/oss-security/2022/02/15/2 https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2592 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

Jenkins Pipeline: Build Step Plugin 2.15 and earlier reveals password parameter default values when generating a pipeline script using the Pipeline Snippet Generator, allowing attackers with Item/Read permission to retrieve the default password parameter value from jobs. Jenkins Pipeline: Build Step Plugin versiones 2.15 y anteriores, revelan los valores por defecto de los parámetros de las contraseñas cuando se genera un script de pipeline usando el Pipeline Snippet Generator, permitiendo a atacantes con permiso de Item/Read recuperar el valor por defecto de los parámetros de las contraseñas de los trabajos A flaw was found in Jenkins pipeline-build-step where it revealed password parameter default values when generating a pipeline script using the Pipeline snippet generator. This flaw allows attackers with item/read permission to retrieve the default password parameter value from jobs and compromises confidentiality. • https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2519 https://access.redhat.com/security/cve/CVE-2022-25184 https://bugzilla.redhat.com/show_bug.cgi?id=2055804 • CWE-522: Insufficiently Protected Credentials •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier uses the names of Pipeline libraries to create cache directories without any sanitization, allowing attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM using specially crafted library names if a global Pipeline library configured to use caching already exists. Jenkins Pipeline: Shared Groovy Libraries Plugin versiones 552.vd9cc05b8a2e1 y anteriores, usan los nombres de las bibliotecas de Pipeline para crear directorios de caché sin ningún tipo de saneo, lo que permite a atacantes con permiso de Item/Configure ejecutar código arbitrario en el contexto de la JVM del controlador de Jenkins usando nombres de bibliotecas especialmente diseñados si ya se presenta una biblioteca global de Pipeline configurada para usar la caché A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries plugin uses the names of Pipeline libraries to create cache directories without any sanitization. This flaw allows attackers with item/configure permission to execute arbitrary code in the context of the Jenkins controller JVM, using specially crafted library names if a global Pipeline library configured to use caching already exists. • https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2586 https://access.redhat.com/security/cve/CVE-2022-25183 https://bugzilla.redhat.com/show_bug.cgi?id=2055802 • CWE-179: Incorrect Behavior Order: Early Validation •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A sandbox bypass vulnerability in Jenkins Pipeline: Shared Groovy Libraries Plugin 552.vd9cc05b8a2e1 and earlier allows attackers with Item/Configure permission to execute arbitrary code on the Jenkins controller JVM using specially crafted library names if a global Pipeline library is already configured. Una vulnerabilidad de omisión de sandbox en Jenkins Pipeline: Shared Groovy Libraries Plugin versiones 552.vd9cc05b8a2e1 y anteriores, permite a atacantes con permiso Item/Configure ejecutar código arbitrario en la JVM del controlador Jenkins usando nombres de bibliotecas especialmente diseñados si ya se presenta una biblioteca global de Pipeline A flaw was found in Jenkins. The Pipeline: Shared Groovy Libraries Plugin uses the names of Pipeline libraries to create directories without canonicalization or sanitization. This flaw allows attackers with item/configure permission to execute arbitrary code in the context of the Jenkins controller, JVM, using specially crafted library names if a global Pipeline library is already configured. • https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2422 https://access.redhat.com/security/cve/CVE-2022-25182 https://bugzilla.redhat.com/show_bug.cgi?id=2055798 • CWE-179: Incorrect Behavior Order: Early Validation •