Page 6 of 1625 results (0.005 seconds)

CVSS: 9.8EPSS: 97%CPEs: 2EXPL: 30

Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system. Jenkins 2.441 y anteriores, LTS 2.426.2 y anteriores no desactivan una función de su analizador de comandos CLI que reemplaza un carácter '@' seguido de una ruta de archivo en un argumento con el contenido del archivo, lo que permite a atacantes no autenticados leer archivos arbitrarios en el sistema de archivos del controlador Jenkins. A flaw was found in Jenkins, which uses the args4j library to parse command arguments and options on the Jenkins controller when processing CLI commands. This command parser has a feature that replaces the "@" character followed by a file path in an argument with the file’s contents (expandAtFiles). This feature is enabled by default; Jenkins 2.441 and earlier as well as LTS 2.426.2 and earlier do not disable it. • https://github.com/yoryio/CVE-2024-23897 https://www.exploit-db.com/exploits/51993 https://github.com/Abo5/CVE-2024-23897 https://github.com/Surko888/Surko-Exploit-Jenkins-CVE-2024-23897 https://github.com/h4x0r-dz/CVE-2024-23897 https://github.com/xaitax/CVE-2024-23897 https://github.com/binganao/CVE-2024-23897 https://github.com/wjlin0/CVE-2024-23897 https://github.com/kaanatmacaa/CVE-2024-23897 https://github.com/Vozec/CVE-2024-23897 https://github.com/g • CWE-27: Path Traversal: 'dir/../../filename' CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Missing permission checks in Jenkins PaaSLane Estimate Plugin 1.0.4 and earlier allow attackers with Overall/Read permission to connect to an attacker-specified URL using an attacker-specified token. Las comprobaciones de permisos faltantes en Jenkins PaaSLane Estimate Plugin 1.0.4 y versiones anteriores permiten a los atacantes con permiso general/lectura conectarse a una URL especificada por el atacante utilizando un token especificado por el atacante. • http://www.openwall.com/lists/oss-security/2023/12/13/4 https://www.jenkins.io/security/advisory/2023-12-13/#SECURITY-3179 • CWE-862: Missing Authorization •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

A cross-site request forgery (CSRF) vulnerability in Jenkins PaaSLane Estimate Plugin 1.0.4 and earlier allows attackers to connect to an attacker-specified URL using an attacker-specified token. Vulnerabilidad de cross-site request forgery (CSRF) en Jenkins PaaSLane Estimate Plugin 1.0.4 y versiones anteriores permite a los atacantes conectarse a una URL especificada por el atacante utilizando un token especificado por el atacante. • http://www.openwall.com/lists/oss-security/2023/12/13/4 https://www.jenkins.io/security/advisory/2023-12-13/#SECURITY-3179 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Jenkins PaaSLane Estimate Plugin 1.0.4 and earlier does not mask PaaSLane authentication tokens displayed on the job configuration form, increasing the potential for attackers to observe and capture them. Jenkins PaaSLane Estimate Plugin 1.0.4 y versiones anteriores no enmascaran los tokens de autenticación de PaaSLane que se muestran en el formulario de configuración del trabajo, lo que aumenta la posibilidad de que los atacantes los observen y capturen. • http://www.openwall.com/lists/oss-security/2023/12/13/4 https://www.jenkins.io/security/advisory/2023-12-13/#SECURITY-3182 • CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Jenkins PaaSLane Estimate Plugin 1.0.4 and earlier stores PaaSLane authentication tokens unencrypted in job config.xml files on the Jenkins controller where they can be viewed by users with Item/Extended Read permission or access to the Jenkins controller file system. Jenkins PaaSLane Estimate Plugin 1.0.4 y versiones anteriores almacenan tokens de autenticación de PaaSLane sin cifrar en archivos job config.xml en el controlador Jenkins, donde pueden ser vistos por usuarios con permiso de elemento/lectura extendida o acceso al sistema de archivos del controlador Jenkins. • http://www.openwall.com/lists/oss-security/2023/12/13/4 https://www.jenkins.io/security/advisory/2023-12-13/#SECURITY-3182 • CWE-312: Cleartext Storage of Sensitive Information •