RSS   Podatności dla 'Configuration as code'   RSS

2022-01-12
 
CVE-2022-23106

CWE-203
 

 
Jenkins Configuration as Code Plugin 1.55 and earlier used a non-constant time comparison function when validating an authentication token allowing attackers to use statistical methods to obtain a valid authentication token.

 
2019-08-07
 
CVE-2019-10367

CWE-532
 

 
Due to an incomplete fix of CVE-2019-10343, Jenkins Configuration as Code Plugin 1.26 and earlier did not properly apply masking to some values expected to be hidden when logging the configuration being applied.

 
2019-07-31
 
CVE-2019-10363

CWE-200
 

 
Jenkins Configuration as Code Plugin 1.24 and earlier did not reliably identify sensitive values expected to be exported in their encrypted form.

 
 
CVE-2019-10362

CWE-20
 

 
Jenkins Configuration as Code Plugin 1.24 and earlier did not escape values resulting in variable interpolation during configuration import when exporting, allowing attackers with permission to change Jenkins system configuration to obtain the values of environment variables.

 
 
CVE-2019-10345

CWE-255
 

 
Jenkins Configuration as Code Plugin 1.20 and earlier did not treat the proxy password as a secret to be masked when logging or encrypted for export.

 
 
CVE-2019-10344

CWE-275
 

 
Missing permission checks in Jenkins Configuration as Code Plugin 1.24 and earlier in various HTTP endpoints allowed users with Overall/Read access to access the generated schema and documentation for this plugin containing detailed information about installed plugins.

 
 
CVE-2019-10343

CWE-532
 

 
Jenkins Configuration as Code Plugin 1.24 and earlier did not properly apply masking to values expected to be hidden when logging the configuration being applied.

 
2018-06-26
 
CVE-2018-1000610

CWE-522
 

 
A exposure of sensitive information vulnerability exists in Jenkins Configuration as Code Plugin 0.7-alpha and earlier in DataBoundConfigurator.java, Attribute.java, BaseConfigurator.java, ExtensionConfigurator.java that allows attackers with access to Jenkins log files to obtain the passwords configured using Configuration as Code Plugin.

 
 
CVE-2018-1000609

CWE-200
 

 
A exposure of sensitive information vulnerability exists in Jenkins Configuration as Code Plugin 0.7-alpha and earlier in ConfigurationAsCode.java that allows attackers with Overall/Read access to obtain the YAML export of the Jenkins configuration.

 

 >>> Vendor: Jenkins 480 Produkty
Jenkins
Tap plugin
Image gallery plugin
Extra columns plugin
Script security
Pipeline
Poll scm
Docker commons
Github branch source
GIT
Blue ocean
Datadog
Config file provider
Owasp dependency-check
Pipeline-input-step
Deploy to container
DRY
Static analysis utilities
Periodic backup
Sidebar link
Role-based authorization strategy
Parameterized trigger
Subversion
Git client
Favorite plugin
SSH
PMD
Checkstyle
Findbugs
Warnings
Release
Translation assistance
Maven
Swarm
Pipeline nodes and processes
Delivery pipeline
Build-publisher
Dependency graph viewer
Multijob
Global-build-stats
EC2
Active choices
Speaks!
CCM
Android lint
Junit
Credentials binding
Pipeline supporting apis
Gerrit trigger
Cppncss
Google-play-android-publisher
Mercurial
Testlink
Promoted builds
Job and node ownership
Coverity
Mailer
Cucumber living documentation
Github pull request builder
Reverse proxy auth
Vsphere
Liquibase runner
Copy to slave
Ansible
Google login
Html publisher
Email extension
S3 publisher
Github
Kubernetes
CAS
Absint astree
Black duck hub
Black duck detect
Gitlab hook
Groovy postbuild
Ssh credentials
SAML
Openstack cloud
Badge
Urltrigger
Fortify cloudscan
Z/os connector
Configuration as code
Collabnet
Aws codepipeline
Aws codedeploy
Aws codebuild
Active directory
Distributed fork
Pipeline classpath step
Accurev
Shelve project
Meliora testlab
Ssh agent
Tinfoil security
Inedo proget
Tracetronic ecu-test
Inedo buildmaster
Maven artifact choicelistprovider (nexus)
Zobacz wszystkie produkty dla producenta Jenkins


Copyright 2024, cxsecurity.com

 

Back to Top