Vulnerabilites related to jenkins - support_core
Vulnerability from fkie_nvd
Published
2022-02-15 17:15
Modified
2024-11-21 06:51
Severity ?
Summary
Jenkins Support Core Plugin 2.79 and earlier does not redact some sensitive information in the support bundle.
References
▶ | URL | Tags | |
---|---|---|---|
jenkinsci-cert@googlegroups.com | https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2186 | Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2186 | Issue Tracking, Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
jenkins | support_core | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jenkins:support_core:*:*:*:*:*:jenkins:*:*", "matchCriteriaId": "414A276A-8645-4BD0-AEF3-3C90E5D1BE84", "versionEndIncluding": "2.79", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Jenkins Support Core Plugin 2.79 and earlier does not redact some sensitive information in the support bundle." }, { "lang": "es", "value": "Jenkins Support Core Plugin versiones 2.79 y anteriores, no redacta determinada informaci\u00f3n confidencial en el paquete de soporte" } ], "id": "CVE-2022-25187", "lastModified": "2024-11-21T06:51:46.537", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-15T17:15:09.477", "references": [ { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2186" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2186" } ], "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-212" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-02-24 16:15
Modified
2024-11-21 05:48
Severity ?
Summary
Jenkins Support Core Plugin 2.72 and earlier provides the serialized user authentication as part of the "About user (basic authentication details only)" information, which can include the session ID of the user creating the support bundle in some configurations.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
jenkins | support_core | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jenkins:support_core:*:*:*:*:*:jenkins:*:*", "matchCriteriaId": "B40EA8FA-9FE1-4649-966D-823B10D96EEC", "versionEndIncluding": "2.72", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Jenkins Support Core Plugin 2.72 and earlier provides the serialized user authentication as part of the \"About user (basic authentication details only)\" information, which can include the session ID of the user creating the support bundle in some configurations." }, { "lang": "es", "value": "Jenkins Support Core Plugin versiones 2.72 y anteriores, proporcionan la autenticaci\u00f3n de usuario serializada como parte de la informaci\u00f3n \"About user (basic authentication details only)\", que puede incluir el ID de sesi\u00f3n del usuario creando el paquete de soporte en algunas configuraciones" } ], "id": "CVE-2021-21621", "lastModified": "2024-11-21T05:48:42.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-02-24T16:15:15.133", "references": [ { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Vendor Advisory" ], "url": "https://www.jenkins.io/security/advisory/2021-02-24/#SECURITY-2150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.jenkins.io/security/advisory/2021-02-24/#SECURITY-2150" } ], "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-21 15:15
Modified
2024-11-21 04:30
Severity ?
Summary
A path traversal vulnerability in Jenkins Support Core Plugin 2.63 and earlier allows attackers with Overall/Read permission to delete arbitrary files on the Jenkins master.
References
▶ | URL | Tags | |
---|---|---|---|
jenkinsci-cert@googlegroups.com | http://www.openwall.com/lists/oss-security/2019/11/21/1 | Mailing List, Third Party Advisory | |
jenkinsci-cert@googlegroups.com | https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2019/11/21/1 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
jenkins | support_core | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jenkins:support_core:*:*:*:*:*:jenkins:*:*", "matchCriteriaId": "924ECC2F-EB1F-4199-9E2C-C7C8F8C226E3", "versionEndIncluding": "2.63", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A path traversal vulnerability in Jenkins Support Core Plugin 2.63 and earlier allows attackers with Overall/Read permission to delete arbitrary files on the Jenkins master." }, { "lang": "es", "value": "Una vulnerabilidad de salto de ruta en Jenkins Support Core Plugin versi\u00f3n 2.63 y anteriores, permite a atacantes con permiso General y de Lectura eliminar archivos arbitrarios en el maestro de Jenkins." } ], "id": "CVE-2019-16540", "lastModified": "2024-11-21T04:30:47.377", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-21T15:15:14.167", "references": [ { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/11/21/1" }, { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Vendor Advisory" ], "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/11/21/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634" } ], "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-21 15:15
Modified
2024-11-21 04:30
Severity ?
Summary
A missing permission check in Jenkins Support Core Plugin 2.63 and earlier allows attackers with Overall/Read permission to delete support bundles.
References
▶ | URL | Tags | |
---|---|---|---|
jenkinsci-cert@googlegroups.com | http://www.openwall.com/lists/oss-security/2019/11/21/1 | Mailing List, Third Party Advisory | |
jenkinsci-cert@googlegroups.com | https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2019/11/21/1 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
jenkins | support_core | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jenkins:support_core:*:*:*:*:*:jenkins:*:*", "matchCriteriaId": "924ECC2F-EB1F-4199-9E2C-C7C8F8C226E3", "versionEndIncluding": "2.63", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A missing permission check in Jenkins Support Core Plugin 2.63 and earlier allows attackers with Overall/Read permission to delete support bundles." }, { "lang": "es", "value": "Una falta de comprobaci\u00f3n de permisos en Jenkins Support Core Plugin versi\u00f3n 2.63 y anteriores, permite a atacantes con permiso General y de Lectura eliminar paquetes de soporte." } ], "id": "CVE-2019-16539", "lastModified": "2024-11-21T04:30:47.253", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-21T15:15:14.073", "references": [ { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/11/21/1" }, { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Vendor Advisory" ], "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/11/21/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634" } ], "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-281" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-11-15 20:15
Modified
2025-04-30 14:15
Severity ?
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Summary
An incorrect permission check in Jenkins Support Core Plugin 1206.v14049fa_b_d860 and earlier allows attackers with Support/DownloadBundle permission to download a previously created support bundle containing information limited to users with Overall/Administer permission.
References
▶ | URL | Tags | |
---|---|---|---|
jenkinsci-cert@googlegroups.com | http://www.openwall.com/lists/oss-security/2022/11/15/4 | Mailing List, Third Party Advisory | |
jenkinsci-cert@googlegroups.com | https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2804 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2022/11/15/4 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2804 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
jenkins | support_core | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:jenkins:support_core:*:*:*:*:*:jenkins:*:*", "matchCriteriaId": "D8B3C7FF-4965-43E7-AD3D-6C17DF763BB2", "versionEndExcluding": "1206.1208.v9b_7a_1d48db_0f", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An incorrect permission check in Jenkins Support Core Plugin 1206.v14049fa_b_d860 and earlier allows attackers with Support/DownloadBundle permission to download a previously created support bundle containing information limited to users with Overall/Administer permission." }, { "lang": "es", "value": "Una verificaci\u00f3n de permisos incorrecta en Jenkins Support Core Plugin 1206.v14049fa_b_d860 y versiones anteriores permite a atacantes con permiso Support/DownloadBundle descargar un paquete de soporte creado previamente que contiene informaci\u00f3n limitada a usuarios con permiso General/Administrador." } ], "id": "CVE-2022-45383", "lastModified": "2025-04-30T14:15:27.883", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2022-11-15T20:15:11.730", "references": [ { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/15/4" }, { "source": "jenkinsci-cert@googlegroups.com", "tags": [ "Vendor Advisory" ], "url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/15/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2804" } ], "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
CVE-2021-21621 (GCVE-0-2021-21621)
Vulnerability from cvelistv5
Published
2021-02-24 15:05
Modified
2024-08-03 18:16
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Jenkins Support Core Plugin 2.72 and earlier provides the serialized user authentication as part of the "About user (basic authentication details only)" information, which can include the session ID of the user creating the support bundle in some configurations.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Jenkins project | Jenkins Support Core Plugin |
Version: unspecified < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:16:23.806Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2021-02-24/#SECURITY-2150" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Support Core Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "2.72", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "status": "unaffected", "version": "2.70.1" }, { "status": "unaffected", "version": "2.68.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Support Core Plugin 2.72 and earlier provides the serialized user authentication as part of the \"About user (basic authentication details only)\" information, which can include the session ID of the user creating the support bundle in some configurations." } ], "providerMetadata": { "dateUpdated": "2023-10-24T15:50:41.724Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2021-02-24/#SECURITY-2150" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2021-21621", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Support Core Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.72" }, { "version_affected": "!", "version_value": "2.70.1" }, { "version_affected": "!", "version_value": "2.68.1" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Support Core Plugin 2.72 and earlier provides the serialized user authentication as part of the \"About user (basic authentication details only)\" information, which can include the session ID of the user creating the support bundle in some configurations." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-201: Insertion of Sensitive Information Into Sent Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2021-02-24/#SECURITY-2150", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2021-02-24/#SECURITY-2150" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2021-21621", "datePublished": "2021-02-24T15:05:30", "dateReserved": "2021-01-04T00:00:00", "dateUpdated": "2024-08-03T18:16:23.806Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-45383 (GCVE-0-2022-45383)
Vulnerability from cvelistv5
Published
2022-11-15 00:00
Modified
2025-04-30 14:06
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An incorrect permission check in Jenkins Support Core Plugin 1206.v14049fa_b_d860 and earlier allows attackers with Support/DownloadBundle permission to download a previously created support bundle containing information limited to users with Overall/Administer permission.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Jenkins project | Jenkins Support Core Plugin |
Version: unspecified < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T14:09:56.984Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2804" }, { "name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/15/4" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-45383", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T14:05:33.062439Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T14:06:29.683Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Jenkins Support Core Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "1206.v14049fa_b_d860", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "status": "unaffected", "version": "1201.1203.v828b_ef272669" } ] } ], "descriptions": [ { "lang": "en", "value": "An incorrect permission check in Jenkins Support Core Plugin 1206.v14049fa_b_d860 and earlier allows attackers with Support/DownloadBundle permission to download a previously created support bundle containing information limited to users with Overall/Administer permission." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:26:12.893Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2804" }, { "name": "[oss-security] 20221115 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/15/4" } ] } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-45383", "datePublished": "2022-11-15T00:00:00.000Z", "dateReserved": "2022-11-14T00:00:00.000Z", "dateUpdated": "2025-04-30T14:06:29.683Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-16539 (GCVE-0-2019-16539)
Vulnerability from cvelistv5
Published
2019-11-21 14:11
Modified
2024-08-05 01:17
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A missing permission check in Jenkins Support Core Plugin 2.63 and earlier allows attackers with Overall/Read permission to delete support bundles.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Jenkins project | Jenkins Support Core Plugin |
Version: 2.63 and earlier |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634" }, { "name": "[oss-security] 20191121 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/11/21/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Support Core Plugin", "vendor": "Jenkins project", "versions": [ { "status": "affected", "version": "2.63 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "A missing permission check in Jenkins Support Core Plugin 2.63 and earlier allows attackers with Overall/Read permission to delete support bundles." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:50:26.398Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634" }, { "name": "[oss-security] 20191121 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/11/21/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2019-16539", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Support Core Plugin", "version": { "version_data": [ { "version_value": "2.63 and earlier" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A missing permission check in Jenkins Support Core Plugin 2.63 and earlier allows attackers with Overall/Read permission to delete support bundles." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-285" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634" }, { "name": "[oss-security] 20191121 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/11/21/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2019-16539", "datePublished": "2019-11-21T14:11:20", "dateReserved": "2019-09-20T00:00:00", "dateUpdated": "2024-08-05T01:17:40.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-25187 (GCVE-0-2022-25187)
Vulnerability from cvelistv5
Published
2022-02-15 16:11
Modified
2024-08-03 04:36
Severity ?
VLAI Severity ?
EPSS score ?
Summary
Jenkins Support Core Plugin 2.79 and earlier does not redact some sensitive information in the support bundle.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Jenkins project | Jenkins Support Core Plugin |
Version: unspecified < |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:36:06.450Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2186" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Support Core Plugin", "vendor": "Jenkins project", "versions": [ { "lessThanOrEqual": "2.79", "status": "affected", "version": "unspecified", "versionType": "custom" }, { "status": "unaffected", "version": "2.76.1" }, { "status": "unaffected", "version": "2.72.2" } ] } ], "descriptions": [ { "lang": "en", "value": "Jenkins Support Core Plugin 2.79 and earlier does not redact some sensitive information in the support bundle." } ], "providerMetadata": { "dateUpdated": "2023-10-24T14:19:46.365Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2186" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2022-25187", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Support Core Plugin", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.79" }, { "version_affected": "!", "version_value": "2.76.1" }, { "version_affected": "!", "version_value": "2.72.2" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Jenkins Support Core Plugin 2.79 and earlier does not redact some sensitive information in the support bundle." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-212: Improper Removal of Sensitive Information Before Storage or Transfer" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2186", "refsource": "CONFIRM", "url": "https://www.jenkins.io/security/advisory/2022-02-15/#SECURITY-2186" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2022-25187", "datePublished": "2022-02-15T16:11:13", "dateReserved": "2022-02-15T00:00:00", "dateUpdated": "2024-08-03T04:36:06.450Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2019-16540 (GCVE-0-2019-16540)
Vulnerability from cvelistv5
Published
2019-11-21 14:11
Modified
2024-08-05 01:17
Severity ?
VLAI Severity ?
EPSS score ?
Summary
A path traversal vulnerability in Jenkins Support Core Plugin 2.63 and earlier allows attackers with Overall/Read permission to delete arbitrary files on the Jenkins master.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Jenkins project | Jenkins Support Core Plugin |
Version: 2.63 and earlier |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:17:40.283Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634" }, { "name": "[oss-security] 20191121 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/11/21/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Jenkins Support Core Plugin", "vendor": "Jenkins project", "versions": [ { "status": "affected", "version": "2.63 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "A path traversal vulnerability in Jenkins Support Core Plugin 2.63 and earlier allows attackers with Overall/Read permission to delete arbitrary files on the Jenkins master." } ], "providerMetadata": { "dateUpdated": "2023-10-24T16:50:27.785Z", "orgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "shortName": "jenkins" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634" }, { "name": "[oss-security] 20191121 Multiple vulnerabilities in Jenkins plugins", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/11/21/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "jenkinsci-cert@googlegroups.com", "ID": "CVE-2019-16540", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Jenkins Support Core Plugin", "version": { "version_data": [ { "version_value": "2.63 and earlier" } ] } } ] }, "vendor_name": "Jenkins project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A path traversal vulnerability in Jenkins Support Core Plugin 2.63 and earlier allows attackers with Overall/Read permission to delete arbitrary files on the Jenkins master." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634", "refsource": "CONFIRM", "url": "https://jenkins.io/security/advisory/2019-11-21/#SECURITY-1634" }, { "name": "[oss-security] 20191121 Multiple vulnerabilities in Jenkins plugins", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/11/21/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "39769cd5-e6e2-4dc8-927e-97b3aa056f5b", "assignerShortName": "jenkins", "cveId": "CVE-2019-16540", "datePublished": "2019-11-21T14:11:20", "dateReserved": "2019-09-20T00:00:00", "dateUpdated": "2024-08-05T01:17:40.283Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }