Vulnerabilites related to jenkins - assembla_auth
CVE-2019-10280 (GCVE-0-2019-10280)
Vulnerability from cvelistv5
Published
2019-04-04 15:38
Modified
2024-08-04 22:17
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Jenkins Assembla Auth Plugin stores credentials unencrypted in the global config.xml configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Jenkins project | Jenkins Assembla Auth Plugin |
Version: all versions as of 2019-04-03 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:17:19.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "107790", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107790" }, { "name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1093" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Assembla Auth Plugin", "vendor": "Jenkins project", "versions": [ { "status": "affected", "version": "all versions as of 2019-04-03" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Assembla Auth Plugin stores credentials unencrypted in the global config.xml configuration file on the Jenkins master where they can be viewed by users with access to the master file system." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:46:31.821Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "107790", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107790" }, { "name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1093" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2019-10280", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Assembla Auth Plugin", "version": { "version_data": [ { "version_value": "all versions as of 2019-04-03" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Assembla Auth Plugin stores credentials unencrypted in the global config.xml configuration file on the Jenkins master where they can be viewed by users with access to the master file system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-256" } ] } ] }, "references": { "reference_data": [ { "name": "107790", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107790" }, { "name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" }, { "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1093", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1093" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2019-10280", "datePublished": "2019-04-04T15:38:49", "dateReserved": "2019-03-29T00:00:00", "dateUpdated": "2024-08-04T22:17:19.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-41945 (GCVE-0-2023-41945)
Vulnerability from cvelistv5
Published
2023-09-06 12:09
Modified
2024-09-26 20:40
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Jenkins Assembla Auth Plugin 1.14 and earlier does not verify that the permissions it grants are enabled, resulting in users with EDIT permissions to be granted Overall/Manage and Overall/SystemRead permissions, even if those permissions are disabled and should not be granted.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Jenkins Project | Jenkins Assembla Auth Plugin |
Version: 0 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:09:49.339Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "Jenkins Security Advisory 2023-09-06", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3065" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/06/9" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-41945", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-26T20:40:35.475075Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-26T20:40:47.076Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Jenkins Assembla Auth Plugin", "vendor": "Jenkins Project", "versions": [ { "lessThanOrEqual": "1.14", "status": "affected", "version": "0", "versionType": "maven" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Assembla Auth Plugin 1.14 and earlier does not verify that the permissions it grants are enabled, resulting in users with EDIT permissions to be granted Overall/Manage and Overall/SystemRead permissions, even if those permissions are disabled and should not be granted." } ], "providerMetadata": { "dateUpdated": "2023-10-24T12:51:56.463Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "name": "Jenkins Security Advisory 2023-09-06", "tags": [ "vendor-advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3065" }, { "url": "http://www.openwall.com/lists/oss-security/2023/09/06/9" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2023-41945", "datePublished": "2023-09-06T12:09:02.231Z", "dateReserved": "2023-09-05T16:39:57.394Z", "dateUpdated": "2024-09-26T20:40:47.076Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2023-09-06 13:15
Modified
2024-11-21 08:21
Severity ?
Summary
Jenkins Assembla Auth Plugin 1.14 and earlier does not verify that the permissions it grants are enabled, resulting in users with EDIT permissions to be granted Overall/Manage and Overall/SystemRead permissions, even if those permissions are disabled and should not be granted.
References
▶ | URL | Tags | |
---|---|---|---|
jenkinsci-cert@googlegroups.com | http://www.openwall.com/lists/oss-security/2023/09/06/9 | Mailing List, Third Party Advisory | |
jenkinsci-cert@googlegroups.com | https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3065 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2023/09/06/9 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3065 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
jenkins | assembla_auth | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jenkins:assembla_auth:*:*:*:*:*:jenkins:*:*", "matchCriteriaId": "58175D24-70D9-48A1-83E8-1C019C9C32DF", "versionEndIncluding": "1.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Jenkins Assembla Auth Plugin 1.14 and earlier does not verify that the permissions it grants are enabled, resulting in users with EDIT permissions to be granted Overall/Manage and Overall/SystemRead permissions, even if those permissions are disabled and should not be granted." }, { "lang": "es", "value": "El complemento Jenkins Assembla Auth 1.14 y versiones anteriores no verifican que los permisos que concede est\u00e9n habilitados, lo que hace que a los usuarios con permisos EDIT se les otorguen permisos Overall/Manage y Overall/SystemRead, incluso si esos permisos est\u00e1n deshabilitados y no deben concederse." } ], "id": "CVE-2023-41945", "lastModified": "2024-11-21T08:21:58.460", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-09-06T13:15:11.770", "references": [ { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/06/9" }, { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Vendor Advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2023/09/06/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.jenkins.io/security/advisory/2023-09-06/#SECURITY-3065" } ], "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-04-04 16:29
Modified
2024-11-21 04:18
Severity ?
Summary
Jenkins Assembla Auth Plugin stores credentials unencrypted in the global config.xml configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
References
▶ | URL | Tags | |
---|---|---|---|
jenkinsci-cert@googlegroups.com | http://www.openwall.com/lists/oss-security/2019/04/12/2 | Mailing List, Third Party Advisory | |
jenkinsci-cert@googlegroups.com | http://www.securityfocus.com/bid/107790 | Third Party Advisory, VDB Entry | |
jenkinsci-cert@googlegroups.com | https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1093 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2019/04/12/2 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/107790 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1093 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
jenkins | assembla_auth | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jenkins:assembla_auth:*:*:*:*:*:jenkins:*:*", "matchCriteriaId": "A9F68ACC-8888-48BF-8C05-B7E03DC7972E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Jenkins Assembla Auth Plugin stores credentials unencrypted in the global config.xml configuration file on the Jenkins master where they can be viewed by users with access to the master file system." }, { "lang": "es", "value": "El plugin Assembla Auth de Jenkins almacena credenciales sin cifrar en su archivo de configuraci\u00f3n global config.xml en el servidor maestro de Jenkins donde dichas credenciales pueden ser visualizadas por los usuarios con acceso al sistema de archivos maestro." } ], "id": "CVE-2019-10280", "lastModified": "2024-11-21T04:18:48.347", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-04-04T16:29:02.523", "references": [ { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" }, { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107790" }, { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Vendor Advisory" ], "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1093" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107790" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1093" } ], "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }