
CVE-2020-15768
https://notcve.org/view.php?id=CVE-2020-15768
18 Sep 2020 — An issue was discovered in Gradle Enterprise 2017.3 - 2020.2.4 and Gradle Enterprise Build Cache Node 1.0 - 9.2. Unrestricted HTTP header reflection in Gradle Enterprise allows remote attackers to obtain authentication cookies, if they are able to discover a separate XSS vulnerability. This potentially allows an attacker to impersonate another user. Gradle Enterprise affected application request paths:/info/headers, /cache-info/headers, /admin-info/headers, /distribution-broker-info/headers. Gradle Enterpri... • https://github.com/gradle/gradle/security/advisories •

CVE-2020-15769
https://notcve.org/view.php?id=CVE-2020-15769
18 Sep 2020 — An issue was discovered in Gradle Enterprise 2020.2 - 2020.2.4. An XSS issue exists via the request URL. Se detectó un problema en Gradle Enterprise versiones 2020.2 - 2020.2.4. Se presenta un problema de tipo XSS por medio de una URL de petición • https://github.com/gradle/gradle/security/advisories • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2020-15777
https://notcve.org/view.php?id=CVE-2020-15777
25 Aug 2020 — An issue was discovered in the Maven Extension plugin before 1.6 for Gradle Enterprise. The extension uses a socket connection to send serialized Java objects. Deserialization is not restricted to an allow-list, thus allowing an attacker to achieve code execution via a malicious deserialization gadget chain. The socket is not bound exclusively to localhost. The port this socket is assigned to is randomly selected and is not intentionally exposed to the public (either by design or documentation). • https://docs.gradle.com/enterprise/maven-extension/#1_6 • CWE-502: Deserialization of Untrusted Data •

CVE-2020-7599
https://notcve.org/view.php?id=CVE-2020-7599
30 Mar 2020 — All versions of com.gradle.plugin-publish before 0.11.0 are vulnerable to Insertion of Sensitive Information into Log File. When a plugin author publishes a Gradle plugin while running Gradle with the --info log level flag, the Gradle Logger logs an AWS pre-signed URL. If this build log is publicly visible (as it is in many popular public CI systems like TravisCI) this AWS pre-signed URL would allow a malicious actor to replace a recently uploaded plugin with their own. Todas las versiones de com.gradle.plu... • https://blog.gradle.org/plugin-portal-update • CWE-532: Insertion of Sensitive Information into Log File •

CVE-2019-16370
https://notcve.org/view.php?id=CVE-2019-16370
16 Sep 2019 — The PGP signing plugin in Gradle before 6.0 relies on the SHA-1 algorithm, which might allow an attacker to replace an artifact with a different one that has the same SHA-1 message digest, a related issue to CVE-2005-4900. El plugin PGP signing en Gradle versiones anteriores a 6.0, se basa en el algoritmo SHA-1, lo que podría permitir a un atacante reemplazar un artefacto por otro diferente que tenga el mismo resumen de mensaje SHA-1, un problema relacionado con el CVE-2005-4900. • https://github.com/gradle/gradle/commit/425b2b7a50cd84106a77cdf1ab665c89c6b14d2f • CWE-327: Use of a Broken or Risky Cryptographic Algorithm •

CVE-2019-15052 – SUSE Security Advisory - SUSE-SU-2024:1119-1
https://notcve.org/view.php?id=CVE-2019-15052
14 Aug 2019 — The HTTP client in Gradle before 5.6 sends authentication credentials originally destined for the configured host. If that host returns a 30x redirect, Gradle also sends those credentials to all subsequent hosts that the request redirects to. This is similar to CVE-2018-1000007. El cliente HTTP en Gradle en versiones anteriores a la 5.6 envía las credenciales de autenticación destinadas originalmente para el host configurado. Si ese host devuelve una redirección 30x, Gradle también envía esas credenciales a... • https://github.com/gradle/gradle/issues/10278 • CWE-522: Insufficiently Protected Credentials •

CVE-2019-11403
https://notcve.org/view.php?id=CVE-2019-11403
21 Apr 2019 — In Gradle Enterprise before 2018.5.2, Build Cache Nodes would reflect the configured password back when viewing the HTML page source of the settings page. En Gradle Enterprise versiones anteriores a 2018.5.2, Build Cache Nodes reflejaría la contraseña configurada al ver el código fuente HTML de la página de configuración. • https://gradle.com/enterprise/releases/2018.5/#changes-2 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2019-11402
https://notcve.org/view.php?id=CVE-2019-11402
21 Apr 2019 — In Gradle Enterprise before 2018.5.3, Build Cache Nodes did not store the credentials at rest in an encrypted format. En Gradle Enterprise versiones anteriores a 2018.5.3, Build Cache Nodes no almacenaba las credenciales en un formato cifrado. • https://gradle.com/enterprise/releases/2018.5/#changes-3 • CWE-522: Insufficiently Protected Credentials •

CVE-2019-11065
https://notcve.org/view.php?id=CVE-2019-11065
09 Apr 2019 — Gradle versions from 1.4 to 5.3.1 use an insecure HTTP URL to download dependencies when the built-in JavaScript or CoffeeScript Gradle plugins are used. Dependency artifacts could have been maliciously compromised by a MITM attack against the ajax.googleapis.com web site. Gradle versiones desde la 1.4 hasta la 5.3.1 utilizan una HTTP URL insegura, para descargar dependencias cuando se utilizan los plugins JavaScript o CoffeeScript Gradle incorporados. Los artefactos de dependencia podrían haber sido malici... • https://github.com/gradle/gradle/pull/8927 •

CVE-2016-6199
https://notcve.org/view.php?id=CVE-2016-6199
07 Feb 2017 — ObjectSocketWrapper.java in Gradle 2.12 allows remote attackers to execute arbitrary code via a crafted serialized object. ObjectSocketWrapper.java en Gradle 2.12 permite a atacantes remotos ejecutar código arbitrario a través de un objeto serializado manipulado. • https://discuss.gradle.org/t/a-security-issue-about-gradle-rce/17726 • CWE-502: Deserialization of Untrusted Data •