Page 33 of 237 results (0.005 seconds)

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

A race condition during Jenkins 2.81 through 2.94 (inclusive); 2.89.1 startup could result in the wrong order of execution of commands during initialization. This could in rare cases result in failure to initialize the setup wizard on the first startup. This resulted in multiple security-related settings not being set to their usual strict default. Una condición de carrera durante el inicio de Jenkins 2.81 hasta la versión 2.94 (incluida) y la versión 2.89.1 podría desembocar en un orden incorrecto de ejecución de comandos durante el proceso de inicialización. En contadas ocasiones, esto podría resultar en el error a la hora de inicializar el asistente de instalación durante el primer inicio. • https://jenkins.io/security/advisory/2017-12-14 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 4.7EPSS: 0%CPEs: 1EXPL: 0

Jenkins through 2.93 allows remote authenticated administrators to conduct XSS attacks via a crafted tool name in a job configuration form, as demonstrated by the JDK tool in Jenkins core and the Ant tool in the Ant plugin, aka SECURITY-624. Jenkins hasta la versión 2.93 permite que administradores remotos no autenticados lleven a cabo ataques de XSS mediante un nombre de herramienta manipulado en un formulario de configuración de trabajos, tal y como demuestra la herramienta JDK en Jenkins core y la herramienta Ant en el plugin Ant. Esto también se conoce como SECURITY-624. • http://vsintelli.com/portal/blog/23-security-advisory-2017-12-04 http://www.securityfocus.com/bid/102130 https://jenkins.io/security/advisory/2017-12-05 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 40EXPL: 0

Jenkins before 1.586 does not set the secure flag on session cookies when run on Tomcat 7.0.41 or later, which makes it easier for remote attackers to capture cookies by intercepting their transmission within an HTTP session. Jenkins en versiones anteriores a la 1.586 no establece el indicador "secure" cuando se ejecuta en Tomcat 7.0.41 o posterior, lo que facilita que los atacantes remotos capturen cookies interceptando su transmisión en una sesión HTML. • http://www.openwall.com/lists/oss-security/2015/01/22/3 http://www.securityfocus.com/bid/72054 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769682 https://bugzilla.redhat.com/show_bug.cgi?id=1185148 https://github.com/jenkinsci/jenkins/commit/582128b9ac179a788d43c1478be8a5224dc19710 https://issues.jenkins-ci.org/browse/JENKINS-25019 https://jenkins.io/changelog-old • CWE-254: 7PK - Security Features •

CVSS: 5.3EPSS: 0%CPEs: 40EXPL: 0

Jenkins before 1.586 does not set the HttpOnly flag in a Set-Cookie header for session cookies when run on Tomcat 7.0.41 or later, which makes it easier for remote attackers to obtain potentially sensitive information via script access to cookies. Jenkins en versiones anteriores a la 1.586 no establece el indicador "HttpOnly" en un encabezado Set-Cookie para cookies de sesión cuando se ejecuta en Tomcat 7.0.41 o siguientes, lo que facilita que los atacantes remotos obtengan información potencialmente sensible mediante el acceso del script a las cookies. • http://www.openwall.com/lists/oss-security/2015/01/22/3 http://www.securityfocus.com/bid/72054 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769682 https://bugzilla.redhat.com/show_bug.cgi?id=1185151 https://github.com/jenkinsci/jenkins/commit/582128b9ac179a788d43c1478be8a5224dc19710 https://issues.jenkins-ci.org/browse/JENKINS-25019 https://jenkins.io/changelog-old • CWE-254: 7PK - Security Features •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

The re-key admin monitor was introduced in Jenkins 1.498 and re-encrypted all secrets in JENKINS_HOME with a new key. It also created a backup directory with all old secrets, and the key used to encrypt them. These backups were world-readable and not removed afterwards. Jenkins now deletes the backup directory, if present. Upgrading from before 1.498 will no longer create a backup directory. • https://jenkins.io/security/advisory/2017-02-01 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •