"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-10-25 17:35:44 +00:00
parent a42aa92527
commit 45ce0ae65c
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
86 changed files with 2233 additions and 1740 deletions

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003087", "ID": "CVE-2019-1003087",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Chef Sinatra Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-285" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Chef Sinatra Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1037", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1037",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1037" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1037"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003088", "ID": "CVE-2019-1003088",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Fabric Beta Publisher Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-256" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Fabric Beta Publisher Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1043", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1043",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1043" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1043"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003089", "ID": "CVE-2019-1003089",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Upload to pgyer Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-256" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Upload to pgyer Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1044", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1044",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1044" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1044"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003090", "ID": "CVE-2019-1003090",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins SOASTA CloudTest Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-352" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins SOASTA CloudTest Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1054", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1054",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1054" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1054"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003091", "ID": "CVE-2019-1003091",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins SOASTA CloudTest Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-285" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins SOASTA CloudTest Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1054", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1054",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1054" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1054"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003092", "ID": "CVE-2019-1003092",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Nomad Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-352" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Nomad Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1058", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1058",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1058" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1058"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003093", "ID": "CVE-2019-1003093",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Nomad Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-285" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Nomad Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1058", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1058",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1058" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1058"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003094", "ID": "CVE-2019-1003094",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Open STF Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-256" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Open STF Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1059", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1059",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1059" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1059"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003095", "ID": "CVE-2019-1003095",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Perfecto Mobile Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-256" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Perfecto Mobile Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1061", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1061",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1061" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1061"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003096", "ID": "CVE-2019-1003096",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins TestFairy Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-256" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins TestFairy Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1062", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1062",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1062" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1062"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003097", "ID": "CVE-2019-1003097",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Crowd Integration Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-256" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Crowd Integration Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1069", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1069",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1069" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1069"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003098", "ID": "CVE-2019-1003098",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins openid Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-352" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins openid Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1084", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1084",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1084" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1084"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-1003099", "ID": "CVE-2019-1003099",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins openid Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-285" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins openid Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1084", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1084",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1084" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1084"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-10277", "ID": "CVE-2019-10277",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins StarTeam Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-256" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins StarTeam Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1085", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1085",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1085" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1085"
} }
] ]

View File

@ -1,35 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2019-10278", "ID": "CVE-2019-10278",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins jenkins-reviewbot Plugin",
"version": {
"version_data": [
{
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -44,27 +21,51 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-352" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins jenkins-reviewbot Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "all versions as of 2019-04-03"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"refsource": "BID", "url": "http://www.securityfocus.com/bid/107790",
"name": "107790", "refsource": "MISC",
"url": "http://www.securityfocus.com/bid/107790" "name": "http://www.securityfocus.com/bid/107790"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/04/12/2",
"name": "[oss-security] 20190413 Re: Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2019/04/12/2" "name": "http://www.openwall.com/lists/oss-security/2019/04/12/2"
}, },
{ {
"url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1091", "url": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1091",
"refsource": "CONFIRM", "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1091" "name": "https://jenkins.io/security/advisory/2019-04-03/#SECURITY-1091"
} }
] ]

View File

@ -1,36 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2207", "ID": "CVE-2020-2207",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins VncViewer Plugin",
"version": {
"version_data": [
{
"version_value": "1.7",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -45,23 +21,48 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins VncViewer Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "1.7"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1776",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1776", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1776",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1776"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2208", "ID": "CVE-2020-2208",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Slack Upload Plugin",
"version": {
"version_data": [
{
"version_value": "1.7",
"version_affected": "<="
},
{
"version_value": "1.7",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,62 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-256: Unprotected Storage of Credentials" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Slack Upload Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.7",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.7",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1627",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1627", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1627",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1627"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2209", "ID": "CVE-2020-2209",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins TestComplete support Plugin",
"version": {
"version_data": [
{
"version_value": "2.4.1",
"version_affected": "<="
},
{
"version_value": "2.4.1",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,62 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-256: Unprotected Storage of Credentials" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins TestComplete support Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "2.4.1",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 2.4.1",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1686",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1686", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1686",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1686"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2210", "ID": "CVE-2020-2210",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Stash Branch Parameter Plugin",
"version": {
"version_data": [
{
"version_value": "0.3.0",
"version_affected": "<="
},
{
"version_value": "0.3.0",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,62 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-319: Cleartext Transmission of Sensitive Information" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Stash Branch Parameter Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "0.3.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 0.3.0",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1656",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1656", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1656",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1656"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2211", "ID": "CVE-2020-2211",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin",
"version": {
"version_data": [
{
"version_value": "1.3",
"version_affected": "<="
},
{
"version_value": "1.3",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,62 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-502: Deserialization of Untrusted Data" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.3",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1738",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1738", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1738",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1738"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2212", "ID": "CVE-2020-2212",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins GitHub Coverage Reporter Plugin",
"version": {
"version_data": [
{
"version_value": "1.8",
"version_affected": "<="
},
{
"version_value": "1.8",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,62 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-256: Unprotected Storage of Credentials" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins GitHub Coverage Reporter Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.8",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.8",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1632",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1632", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1632",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1632"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2213", "ID": "CVE-2020-2213",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins White Source Plugin",
"version": {
"version_data": [
{
"version_value": "19.1.1",
"version_affected": "<="
},
{
"version_value": "19.1.1",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,62 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-256: Unprotected Storage of Credentials" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins White Source Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "19.1.1",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 19.1.1",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1630",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1630", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1630",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1630"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2214", "ID": "CVE-2020-2214",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins ZAP Pipeline Plugin",
"version": {
"version_data": [
{
"version_value": "1.9",
"version_affected": "<="
},
{
"version_value": "1.9",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,62 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins ZAP Pipeline Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.9",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.9",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1811",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1811", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1811",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1811"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2215", "ID": "CVE-2020-2215",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Zephyr for JIRA Test Management Plugin",
"version": {
"version_data": [
{
"version_value": "1.5",
"version_affected": "<="
},
{
"version_value": "1.5",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,62 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-352: Cross-Site Request Forgery (CSRF)" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Zephyr for JIRA Test Management Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.5",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.5",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1762",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1762", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1762",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1762"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2216", "ID": "CVE-2020-2216",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Zephyr for JIRA Test Management Plugin",
"version": {
"version_data": [
{
"version_value": "1.5",
"version_affected": "<="
},
{
"version_value": "1.5",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,62 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-285: Improper Authorization" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Zephyr for JIRA Test Management Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.5",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.5",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1762",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1762", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1762",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1762"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2217", "ID": "CVE-2020-2217",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Compatibility Action Storage Plugin",
"version": {
"version_data": [
{
"version_value": "1.0",
"version_affected": "<="
},
{
"version_value": "1.0",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,62 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Compatibility Action Storage Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.0",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1771",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1771", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1771",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1771"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2218", "ID": "CVE-2020-2218",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins HP ALM Quality Center Plugin",
"version": {
"version_data": [
{
"version_value": "1.6",
"version_affected": "<="
},
{
"version_value": "1.6",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,62 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-256: Unprotected Storage of Credentials" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins HP ALM Quality Center Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.6",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.6",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1576",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1576", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1576",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1576"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2219", "ID": "CVE-2020-2219",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Link Column Plugin",
"version": {
"version_data": [
{
"version_value": "1.0",
"version_affected": "<="
},
{
"version_value": "1.0",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,62 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Link Column Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.0",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1803",
"url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1803", "url": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1803",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-02/#SECURITY-1803"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/02/7",
"name": "[oss-security] 20200702 Multiple vulnerabilities in Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/02/7" "name": "http://www.openwall.com/lists/oss-security/2020/07/02/7"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2220", "ID": "CVE-2020-2220",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.244",
"version_affected": "<="
},
{
"version_value": "LTS 2.235.1",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,48 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.244"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1868",
"url": "https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1868", "url": "https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1868",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1868"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/15/5",
"name": "[oss-security] 20200715 Multiple vulnerabilities in Jenkins and Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/15/5" "name": "http://www.openwall.com/lists/oss-security/2020/07/15/5"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2020-2221", "ID": "CVE-2020-2221",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.244",
"version_affected": "<="
},
{
"version_value": "LTS 2.235.1",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,23 +21,48 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.244"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1901",
"url": "https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1901", "url": "https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1901",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-07-15/#SECURITY-1901"
}, },
{ {
"refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/07/15/5",
"name": "[oss-security] 20200715 Multiple vulnerabilities in Jenkins and Jenkins plugins", "refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2020/07/15/5" "name": "http://www.openwall.com/lists/oss-security/2020/07/15/5"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2021-21602", "ID": "CVE-2021-21602",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.274",
"version_affected": "<="
},
{
"version_value": "LTS 2.263.1",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,18 +21,43 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-59: Improper Link Resolution Before File Access ('Link Following')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.274"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1452",
"url": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1452", "url": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1452",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1452"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2021-21603", "ID": "CVE-2021-21603",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.274",
"version_affected": "<="
},
{
"version_value": "LTS 2.263.1",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,18 +21,43 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.274"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1889",
"url": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1889", "url": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1889",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2021-01-13/#SECURITY-1889"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-30972", "ID": "CVE-2022-30972",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Storable Configs Plugin",
"version": {
"version_data": [
{
"version_value": "1.0",
"version_affected": "<="
},
{
"version_value": "1.0",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,18 +21,57 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-352: Cross-Site Request Forgery (CSRF)" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Storable Configs Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.0",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-1969",
"url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-1969", "url": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-1969",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-05-17/#SECURITY-1969"
} }
] ]
} }

View File

@ -1,48 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-34170", "ID": "CVE-2022-34170",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.320",
"version_affected": ">="
},
{
"version_value": "2.355",
"version_affected": "<="
},
{
"version_value": "LTS 2.332.1",
"version_affected": ">="
},
{
"version_value": "LTS 2.332.3",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -57,18 +21,53 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "2.320",
"version_value": "unspecified"
},
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.355"
},
{
"version_affected": "<",
"version_name": "LTS 2.332.1",
"version_value": "unspecified"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781",
"url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781"
} }
] ]
} }

View File

@ -1,48 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-34171", "ID": "CVE-2022-34171",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.321",
"version_affected": ">="
},
{
"version_value": "2.355",
"version_affected": "<="
},
{
"version_value": "LTS 2.332.1",
"version_affected": ">="
},
{
"version_value": "LTS 2.332.3",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -57,18 +21,53 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "2.321",
"version_value": "unspecified"
},
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.355"
},
{
"version_affected": "<",
"version_name": "LTS 2.332.1",
"version_value": "unspecified"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781",
"url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-34172", "ID": "CVE-2022-34172",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.340",
"version_affected": ">="
},
{
"version_value": "2.355",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,18 +21,48 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "2.340",
"version_value": "unspecified"
},
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.355"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781",
"url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-34173", "ID": "CVE-2022-34173",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.340",
"version_affected": ">="
},
{
"version_value": "2.355",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,18 +21,48 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "2.340",
"version_value": "unspecified"
},
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.355"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781",
"url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2781"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-34174", "ID": "CVE-2022-34174",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.355",
"version_affected": "<="
},
{
"version_value": "LTS 2.332.3",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,18 +21,43 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-208: Observable Timing Discrepancy" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.355"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2566",
"url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2566", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2566",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2566"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-34175", "ID": "CVE-2022-34175",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.335",
"version_affected": ">="
},
{
"version_value": "2.355",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,18 +21,48 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-693: Protection Mechanism Failure" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "2.335",
"version_value": "unspecified"
},
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.355"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2777",
"url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2777", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2777",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2777"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-34176", "ID": "CVE-2022-34176",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins JUnit Plugin",
"version": {
"version_data": [
{
"version_value": "1.53.0.1",
"version_affected": "!"
},
{
"version_value": "1119.va_a_5e9068da_d7",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,18 +21,55 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins JUnit Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"status": "unaffected",
"version": "1.53.0.1"
},
{
"lessThanOrEqual": "1119.va_a_5e9068da_d7",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2760",
"url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2760", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2760",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2760"
} }
] ]
} }

View File

@ -1,44 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-34177", "ID": "CVE-2022-34177",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline: Input Step Plugin",
"version": {
"version_data": [
{
"version_value": "447.449.v193fd29f6021",
"version_affected": "!"
},
{
"version_value": "2.12.2",
"version_affected": "!"
},
{
"version_value": "448.v37cea_9a_10a_70",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -53,18 +21,59 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline: Input Step Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"status": "unaffected",
"version": "447.449.v193fd29f6021"
},
{
"status": "unaffected",
"version": "2.12.2"
},
{
"lessThanOrEqual": "448.v37cea_9a_10a_70",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2705",
"url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2705", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2705",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2705"
} }
] ]
} }

View File

@ -1,36 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-34178", "ID": "CVE-2022-34178",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Embeddable Build Status Plugin",
"version": {
"version_data": [
{
"version_value": "2.0.3",
"version_affected": "="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -45,18 +21,42 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Embeddable Build Status Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.0.3"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2567",
"url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2567", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2567",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2567"
} }
] ]
} }

View File

@ -1,36 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-34179", "ID": "CVE-2022-34179",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Embeddable Build Status Plugin",
"version": {
"version_data": [
{
"version_value": "2.0.3",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -45,18 +21,43 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Embeddable Build Status Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.0.3"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2792",
"url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2792", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2792",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2792"
} }
] ]
} }

View File

@ -21,8 +21,7 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-863: Incorrect Authorization", "value": "n/a"
"cweId": "CWE-863"
} }
] ]
} }

View File

@ -1,36 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-34181", "ID": "CVE-2022-34181",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins xUnit Plugin",
"version": {
"version_data": [
{
"version_value": "3.0.8",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -45,18 +21,43 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-693: Protection Mechanism Failure" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins xUnit Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "3.0.8"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2549",
"url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2549", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2549",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2549"
} }
] ]
} }

View File

@ -1,40 +1,12 @@
{ {
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2022-34182", "ID": "CVE-2022-34182",
"ASSIGNER": "jenkinsci-cert@googlegroups.com", "ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Nested View Plugin",
"version": {
"version_data": [
{
"version_value": "1.20",
"version_affected": ">="
},
{
"version_value": "1.25",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {
@ -49,18 +21,48 @@
"description": [ "description": [
{ {
"lang": "eng", "lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" "value": "n/a"
} }
] ]
} }
] ]
}, },
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Nested View Plugin",
"version": {
"version_data": [
{
"version_affected": "<",
"version_name": "1.20",
"version_value": "unspecified"
},
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "1.25"
}
]
}
}
]
}
}
]
}
},
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2768",
"url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2768", "url": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2768",
"refsource": "CONFIRM" "refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-06-22/#SECURITY-2768"
} }
] ]
} }

View File

@ -62,6 +62,11 @@
"url": "http://packetstormsecurity.com/files/174452/VMWare-Aria-Operations-For-Networks-Remote-Code-Execution.html", "url": "http://packetstormsecurity.com/files/174452/VMWare-Aria-Operations-For-Networks-Remote-Code-Execution.html",
"refsource": "MISC", "refsource": "MISC",
"name": "http://packetstormsecurity.com/files/174452/VMWare-Aria-Operations-For-Networks-Remote-Code-Execution.html" "name": "http://packetstormsecurity.com/files/174452/VMWare-Aria-Operations-For-Networks-Remote-Code-Execution.html"
},
{
"url": "http://packetstormsecurity.com/files/175320/VMWare-Aria-Operations-For-Networks-SSH-Private-Key-Exposure.html",
"refsource": "MISC",
"name": "http://packetstormsecurity.com/files/175320/VMWare-Aria-Operations-For-Networks-SSH-Private-Key-Exposure.html"
} }
] ]
}, },

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 5.2, "baseScore": 5.2,
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 1.4, "baseScore": 1.4,
"vectorString": "AV:A/AC:H/Au:S/C:P/I:N/A:N", "vectorString": "AV:A/AC:H/Au:S/C:P/I:N/A:N"
"baseSeverity": "LOW"
} }
] ]
} }

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 5.2, "baseScore": 5.2,
"vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 7.5, "baseScore": 7.5,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P"
"baseSeverity": "HIGH"
} }
] ]
} }

View File

@ -92,8 +92,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -92,8 +92,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -92,8 +92,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -92,8 +92,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -92,8 +92,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -126,8 +126,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 4, "baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -93,8 +93,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 4, "baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -1,17 +1,119 @@
{ {
"data_version": "4.0",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE", "data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2023-42031", "ID": "CVE-2023-42031",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"STATE": "RESERVED" "STATE": "PUBLIC"
}, },
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "IBM TXSeries for Multiplatforms, 8.1, 8.2, and 9.1, CICS TX Standard CICS TX Advanced 10.1 and 11.1 could allow a privileged user to cause a denial of service due to uncontrolled resource consumption. IBM X-Force ID: 266016."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-400 Uncontrolled Resource Consumption",
"cweId": "CWE-400"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "IBM",
"product": {
"product_data": [
{
"product_name": "TXSeries for Multiplatforms",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "8.1, 8.2, 9.1"
}
]
}
},
{
"product_name": "CICS TX Standard",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "11.1"
}
]
}
},
{
"product_name": "CICS TX Advanced",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "10.1, 11.1"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.ibm.com/support/pages/node/7056433",
"refsource": "MISC",
"name": "https://www.ibm.com/support/pages/node/7056433"
},
{
"url": "https://www.ibm.com/support/pages/node/7056429",
"refsource": "MISC",
"name": "https://www.ibm.com/support/pages/node/7056429"
},
{
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/266061",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/266061"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "UNKNOWN"
},
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
} }
] ]
} }

View File

@ -1,17 +1,101 @@
{ {
"data_version": "4.0",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE", "data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2023-43506", "ID": "CVE-2023-43506",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "security-alert@hpe.com",
"STATE": "RESERVED" "STATE": "PUBLIC"
}, },
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "A vulnerability in the ClearPass OnGuard Linux agent could\u00a0allow malicious users on a Linux instance to elevate their\u00a0user privileges to those of a higher role. A successful\u00a0exploit allows malicious users to execute arbitrary code\u00a0with root level privileges on the Linux instance."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Hewlett Packard Enterprise (HPE)",
"product": {
"product_data": [
{
"product_name": "Aruba ClearPass Policy Manager",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "ClearPass Policy Manager 6.11.x: 6.11.4 and below",
"version_value": "<=6.11.4"
},
{
"version_affected": "=",
"version_value": "ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below"
},
{
"version_affected": "=",
"version_value": "ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt",
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "UNKNOWN"
},
"credits": [
{
"lang": "en",
"value": "Luke Young (bugcrowd.com/bored_engineer)"
}
],
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
} }
] ]
} }

View File

@ -1,17 +1,101 @@
{ {
"data_version": "4.0",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE", "data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2023-43507", "ID": "CVE-2023-43507",
"ASSIGNER": "cve@mitre.org", "ASSIGNER": "security-alert@hpe.com",
"STATE": "RESERVED" "STATE": "PUBLIC"
}, },
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." "value": "A vulnerability in the web-based management interface of\u00a0ClearPass Policy Manager could allow an authenticated\u00a0remote attacker to conduct SQL injection attacks against\u00a0the ClearPass Policy Manager instance. An attacker could\u00a0exploit this vulnerability to obtain and modify sensitive\u00a0information in the underlying database potentially leading\u00a0to complete compromise of the ClearPass Policy Manager\u00a0cluster."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Hewlett Packard Enterprise (HPE)",
"product": {
"product_data": [
{
"product_name": "Aruba ClearPass Policy Manager",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "ClearPass Policy Manager 6.11.x: 6.11.4 and below",
"version_value": "<=6.11.4"
},
{
"version_affected": "=",
"version_value": "ClearPass Policy Manager 6.10.x: 6.10.8 with ClearPass 6.10.8 Cumulative Hotfix Patch 5 and below"
},
{
"version_affected": "=",
"version_value": "ClearPass Policy Manager 6.9.x: 6.9.13 with ClearPass 6.9.13 Cumulative Hotfix Patch 3 and below"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt",
"refsource": "MISC",
"name": "https://www.arubanetworks.com/assets/alert/ARUBA-PSA-2023-016.txt"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "UNKNOWN"
},
"credits": [
{
"lang": "en",
"value": "Luke Young (bugcrowd.com/bored_engineer)"
}
],
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
} }
] ]
} }

View File

@ -109,6 +109,11 @@
"url": "https://fortiguard.com/psirt/FG-IR-23-201", "url": "https://fortiguard.com/psirt/FG-IR-23-201",
"refsource": "MISC", "refsource": "MISC",
"name": "https://fortiguard.com/psirt/FG-IR-23-201" "name": "https://fortiguard.com/psirt/FG-IR-23-201"
},
{
"url": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-x8rp-jfwc-gqqj",
"refsource": "MISC",
"name": "https://github.com/orangecertcc/security-research/security/advisories/GHSA-x8rp-jfwc-gqqj"
} }
] ]
}, },

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46668",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46669",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46670",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46671",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46672",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46673",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46674",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46675",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -110,8 +110,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 2.1, "baseScore": 2.1,
"vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N", "vectorString": "AV:N/AC:H/Au:S/C:P/I:N/A:N"
"baseSeverity": "LOW"
} }
] ]
} }

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 10, "baseScore": 10,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C"
"baseSeverity": "CRITICAL"
} }
] ]
} }

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -11,7 +11,7 @@
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "A vulnerability classified as critical has been found in TOTOLINK N200RE V5 9.3.5u.6437_B20230519. This affects the function Validity_check. The manipulation leads to format string. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-238635." "value": "A vulnerability classified as critical has been found in TOTOLINK N200RE V5 9.3.5u.6437_B20230519. This affects the function Validity_check. The manipulation leads to format string. It is possible to initiate the attack remotely. The root-cause of the vulnerability is a format string issue. But the impact is to bypass the validation which leads to to OS command injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-238635."
}, },
{ {
"lang": "deu", "lang": "deu",
@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 9, "baseScore": 9,
"vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C"
"baseSeverity": "CRITICAL"
} }
] ]
} }

View File

@ -103,8 +103,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -98,8 +98,7 @@
{ {
"version": "2.0", "version": "2.0",
"baseScore": 6.5, "baseScore": 6.5,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P"
"baseSeverity": "MEDIUM"
} }
] ]
} }

View File

@ -63,21 +63,6 @@
"url": "https://www.openssl.org/news/secadv/20231024.txt", "url": "https://www.openssl.org/news/secadv/20231024.txt",
"refsource": "MISC", "refsource": "MISC",
"name": "https://www.openssl.org/news/secadv/20231024.txt" "name": "https://www.openssl.org/news/secadv/20231024.txt"
},
{
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=5f69f5c65e483928c4b28ed16af6e5742929f1ee",
"refsource": "MISC",
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=5f69f5c65e483928c4b28ed16af6e5742929f1ee"
},
{
"url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0df40630850fb2740e6be6890bb905d3fc623b2d",
"refsource": "MISC",
"name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=0df40630850fb2740e6be6890bb905d3fc623b2d"
},
{
"url": "http://www.openwall.com/lists/oss-security/2023/10/24/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2023/10/24/1"
} }
] ]
}, },

View File

@ -1,96 +1,17 @@
{ {
"data_version": "4.0",
"data_type": "CVE", "data_type": "CVE",
"data_format": "MITRE", "data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ID": "CVE-2023-5748", "ID": "CVE-2023-5748",
"ASSIGNER": "security@synology.com", "ASSIGNER": "cve@mitre.org",
"STATE": "PUBLIC" "STATE": "RESERVED"
}, },
"description": { "description": {
"description_data": [ "description_data": [
{ {
"lang": "eng", "lang": "eng",
"value": "Buffer copy without checking size of input ('Classic Buffer Overflow') vulnerability in cgi component in Synology SSL VPN Client before 1.4.7-0687 allows local users to conduct denial-of-service attacks via unspecified vectors." "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Synology",
"product": {
"product_data": [
{
"product_name": "Synology SSL VPN Client",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"version": "*",
"status": "affected",
"lessThan": "1.4.7-0687",
"versionType": "semver"
}
],
"defaultStatus": "affected"
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_12",
"refsource": "MISC",
"name": "https://www.synology.com/en-global/security/advisory/Synology_SA_23_12"
}
]
},
"credits": [
{
"lang": "en",
"value": "chumen77(GAO JUYANG) from WeBin Lab of DbappSecurity Co.,Ltd."
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.3,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW"
} }
] ]
} }

View File

@ -0,0 +1,18 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-5756",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
}
]
}
}