Page 29 of 234 results (0.009 seconds)

CVSS: 5.5EPSS: 0%CPEs: 2EXPL: 0

Jenkins before versions 2.44 and 2.32.2 is vulnerable to an insufficient permission check. This allows users with permissions to create new items (e.g. jobs) to overwrite existing items they don't have access to (SECURITY-321). Jenkins, en versiones anteriores a la 2.44 y 2.32.2, es vulnerable a una comprobación de permisos insuficiente. Esto permite que usuarios con permisos para crear nuevos items (por ejemplo, jobs) para sobrescribir items existentes a los que no tienen acceso (SECURITY-321). • http://www.securityfocus.com/bid/95949 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2599 https://github.com/jenkinsci/jenkins/commit/4ed5c850b6855ab064a66d02fb338f366853ce89 https://jenkins.io/security/advisory/2017-02-01 • CWE-863: Incorrect Authorization •

CVSS: 6.5EPSS: 28%CPEs: 3EXPL: 0

Jenkins before 2.107 and Jenkins LTS before 2.89.4 did not properly prevent specifying relative paths that escape a base directory for URLs accessing plugin resource files. This allowed users with Overall/Read permission to download files from the Jenkins master they should not have access to. On Windows, any file accessible to the Jenkins master process could be downloaded. On other operating systems, any file within the Jenkins home directory accessible to the Jenkins master process could be downloaded. Jenkins, en versiones anteriores a la 2.107 y Jenkins LTS, en versiones anteriores a la 2.89.4, no evitaban correctamente la especificación de rutas relativas que escapaban un directorio base para las URL que acceden a archivos de recurso de los plugins. • http://www.openwall.com/lists/oss-security/2018/02/14/1 http://www.securityfocus.com/bid/103037 https://jenkins.io/security/advisory/2018-02-14 https://www.oracle.com/security-alerts/cpuapr2022.html • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

An improper input validation vulnerability exists in Jenkins versions 2.106 and earlier, and LTS 2.89.3 and earlier, that allows an attacker to access plugin resource files in the META-INF and WEB-INF directories that should not be accessible, if the Jenkins home directory is on a case-insensitive file system. En el servicio KeyStore, hay una omisión de permisos que permite el acceso a recursos protegidos. Esto podría llevar a un escalado de privilegios local sin necesitar privilegios de ejecución del sistema. No se necesita interacción del usuario para explotarlo. Producto: Android. • http://www.securityfocus.com/bid/103101 https://jenkins.io/security/advisory/2018-02-14/#SECURITY-717 https://www.oracle.com/security-alerts/cpuapr2022.html • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

An improper authorization vulnerability exists in Jenkins versions 2.106 and earlier, and LTS 2.89.3 and earlier, that allows an attacker to have Jenkins submit HTTP GET requests and get limited information about the response. Existe una sobrelectura de búfer basado en memoria dinámica (heap) en la función Exiv2::Image::byteSwap4 de image.cpp en la versión 0.26 de Exiv2. Los atacantes remotos pueden explotar esta vulnerabilidad para revelar datos de la memoria o provocar una denegación de servicio (DoS) mediante un archivo TIFF manipulado. • https://jenkins.io/security/advisory/2018-02-14/#SECURITY-506 https://www.oracle.com/security-alerts/cpuapr2022.html • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an XStream: Java crash when trying to instantiate void/Void. Jenkins, en versiones 2.56 y anteriores y 2.46.1 LTS y anteriores, es vulnerable al cierre inesperado de Java XStream: al intentar crear una instancia void/Void. • http://www.securityfocus.com/bid/98066 https://jenkins.io/security/advisory/2017-04-26 • CWE-502: Deserialization of Untrusted Data •