RSS   Vulnerabilities for 'Active directory'   RSS

2022-01-12
 
CVE-2022-23105

CWE-319
 

 
Jenkins Active Directory Plugin 2.25 and earlier does not encrypt the transmission of data between the Jenkins controller and Active Directory servers in most configurations.

 
2020-11-04
 
CVE-2020-2303

CWE-352
 

 
A cross-site request forgery (CSRF) vulnerability in Jenkins Active Directory Plugin 2.19 and earlier allows attackers to perform connection tests, connecting to attacker-specified or previously configured Active Directory servers using attacker-specified credentials.

 
 
CVE-2020-2302

CWE-862
 

 
A missing permission check in Jenkins Active Directory Plugin 2.19 and earlier allows attackers with Overall/Read permission to access the domain health check diagnostic page.

 
 
CVE-2020-2301

CWE-287
 

 
Jenkins Active Directory Plugin 2.19 and earlier allows attackers to log in as any user with any password while a successful authentication of that user is still in the optional cache when using Windows/ADSI mode.

 
 
CVE-2020-2300

CWE-287
 

 
Jenkins Active Directory Plugin 2.19 and earlier does not prohibit the use of an empty password in Windows/ADSI mode, which allows attackers to log in to Jenkins as any user depending on the configuration of the Active Directory server.

 
 
CVE-2020-2299

CWE-287
 

 
Jenkins Active Directory Plugin 2.19 and earlier allows attackers to log in as any user if a magic constant is used as the password.

 
2019-02-06
 
CVE-2019-1003009

CWE-295
 

 
An improper certificate validation vulnerability exists in Jenkins Active Directory Plugin 2.10 and earlier in src/main/java/hudson/plugins/active_directory/ActiveDirectoryDomain.java, src/main/java/hudson/plugins/active_directory/ActiveDirectorySecurityRealm.java, src/main/java/hudson/plugins/active_directory/ActiveDirectoryUnixAuthenticationProvider.java that allows attackers to impersonate the Active Directory server Jenkins connects to for authentication if Jenkins is configured to use StartTLS.

 
2018-07-27
 
CVE-2017-2649

CWE-295
 

 
It was found that the Active Directory Plugin for Jenkins up to and including version 2.2 did not verify certificates of the Active Directory server, thereby enabling Man-in-the-Middle attacks.

 

 >>> Vendor: Jenkins 480 Products
Jenkins
Tap plugin
Image gallery plugin
Extra columns plugin
Script security
Pipeline
Poll scm
Docker commons
Github branch source
GIT
Blue ocean
Datadog
Config file provider
Owasp dependency-check
Pipeline-input-step
Deploy to container
DRY
Static analysis utilities
Periodic backup
Sidebar link
Role-based authorization strategy
Parameterized trigger
Subversion
Git client
Favorite plugin
SSH
PMD
Checkstyle
Findbugs
Warnings
Release
Translation assistance
Maven
Swarm
Pipeline nodes and processes
Delivery pipeline
Build-publisher
Dependency graph viewer
Multijob
Global-build-stats
EC2
Active choices
Speaks!
CCM
Android lint
Junit
Credentials binding
Pipeline supporting apis
Gerrit trigger
Cppncss
Google-play-android-publisher
Mercurial
Testlink
Promoted builds
Job and node ownership
Coverity
Mailer
Cucumber living documentation
Github pull request builder
Reverse proxy auth
Vsphere
Liquibase runner
Copy to slave
Ansible
Google login
Html publisher
Email extension
S3 publisher
Github
Kubernetes
CAS
Absint astree
Black duck hub
Black duck detect
Gitlab hook
Groovy postbuild
Ssh credentials
SAML
Openstack cloud
Badge
Urltrigger
Fortify cloudscan
Z/os connector
Configuration as code
Collabnet
Aws codepipeline
Aws codedeploy
Aws codebuild
Active directory
Distributed fork
Pipeline classpath step
Accurev
Shelve project
Meliora testlab
Ssh agent
Tinfoil security
Inedo proget
Tracetronic ecu-test
Inedo buildmaster
Maven artifact choicelistprovider (nexus)
See all Products for Vendor Jenkins


Copyright 2024, cxsecurity.com

 

Back to Top