"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-10-25 17:34:34 +00:00
parent 0e82b32da8
commit 9d11578db0
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
95 changed files with 3821 additions and 2958 deletions

View File

@ -1,37 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-03-06T22:44:37.384911",
"ID": "CVE-2019-1003031",
"REQUESTER": "ml@beckweb.net",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Jenkins Matrix Project Plugin",
"version": {
"version_data": [
{
"version_value": "1.13 and earlier"
}
]
}
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -46,28 +21,52 @@
"description": [
{
"lang": "eng",
"value": "CWE-693"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Matrix Project Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.13 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1339",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1339"
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1339",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1339"
},
{
"refsource": "BID",
"name": "107476",
"url": "http://www.securityfocus.com/bid/107476"
"url": "http://www.securityfocus.com/bid/107476",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/107476"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:0739",
"url": "https://access.redhat.com/errata/RHSA-2019:0739"
"url": "https://access.redhat.com/errata/RHSA-2019:0739",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2019:0739"
}
]
}

View File

@ -1,37 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-03-06T22:44:37.385288",
"ID": "CVE-2019-1003032",
"REQUESTER": "ml@beckweb.net",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Jenkins Email Extension Plugin",
"version": {
"version_data": [
{
"version_value": "2.64 and earlier"
}
]
}
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -46,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-693"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Email Extension Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.64 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1340",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1340"
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1340",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1340"
},
{
"refsource": "BID",
"name": "107476",
"url": "http://www.securityfocus.com/bid/107476"
"url": "http://www.securityfocus.com/bid/107476",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/107476"
}
]
}

View File

@ -1,37 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-03-06T22:44:37.385701",
"ID": "CVE-2019-1003033",
"REQUESTER": "ml@beckweb.net",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Jenkins Groovy Plugin",
"version": {
"version_data": [
{
"version_value": "2.1 and earlier"
}
]
}
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -46,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-693"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Groovy Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.1 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1338",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1338"
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1338",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1338"
},
{
"refsource": "BID",
"name": "107476",
"url": "http://www.securityfocus.com/bid/107476"
"url": "http://www.securityfocus.com/bid/107476",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/107476"
}
]
}

View File

@ -1,37 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-03-06T22:44:37.386102",
"ID": "CVE-2019-1003034",
"REQUESTER": "ml@beckweb.net",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Jenkins Job DSL Plugin",
"version": {
"version_data": [
{
"version_value": "1.71 and earlier"
}
]
}
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -46,28 +21,52 @@
"description": [
{
"lang": "eng",
"value": "CWE-693"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Job DSL Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.71 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1342",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1342"
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1342",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1342"
},
{
"refsource": "BID",
"name": "107476",
"url": "http://www.securityfocus.com/bid/107476"
"url": "http://www.securityfocus.com/bid/107476",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/107476"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:0739",
"url": "https://access.redhat.com/errata/RHSA-2019:0739"
"url": "https://access.redhat.com/errata/RHSA-2019:0739",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2019:0739"
}
]
}

View File

@ -1,37 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-03-06T22:44:37.386559",
"ID": "CVE-2019-1003035",
"REQUESTER": "ml@beckweb.net",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Jenkins Azure VM Agents Plugin",
"version": {
"version_data": [
{
"version_value": "0.8.0 and earlier"
}
]
}
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -46,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-285, CWE-201"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Azure VM Agents Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "0.8.0 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1330",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1330"
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1330",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1330"
},
{
"refsource": "BID",
"name": "107476",
"url": "http://www.securityfocus.com/bid/107476"
"url": "http://www.securityfocus.com/bid/107476",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/107476"
}
]
}

View File

@ -1,37 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-03-06T22:44:37.386888",
"ID": "CVE-2019-1003036",
"REQUESTER": "ml@beckweb.net",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Jenkins Azure VM Agents Plugin",
"version": {
"version_data": [
{
"version_value": "0.8.0 and earlier"
}
]
}
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -46,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-285, CWE-352"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Azure VM Agents Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "0.8.0 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1331",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1331"
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1331",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1331"
},
{
"refsource": "BID",
"name": "107476",
"url": "http://www.securityfocus.com/bid/107476"
"url": "http://www.securityfocus.com/bid/107476",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/107476"
}
]
}

View File

@ -1,37 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-03-06T22:44:37.387239",
"ID": "CVE-2019-1003037",
"REQUESTER": "ml@beckweb.net",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Jenkins Azure VM Agents Plugin",
"version": {
"version_data": [
{
"version_value": "0.8.0 and earlier"
}
]
}
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -46,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-285, CWE-201"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Azure VM Agents Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "0.8.0 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1332",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1332"
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1332",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1332"
},
{
"refsource": "BID",
"name": "107476",
"url": "http://www.securityfocus.com/bid/107476"
"url": "http://www.securityfocus.com/bid/107476",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/107476"
}
]
}

View File

@ -1,37 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-03-06T22:44:37.387698",
"ID": "CVE-2019-1003038",
"REQUESTER": "ml@beckweb.net",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Jenkins Repository Connector Plugin",
"version": {
"version_data": [
{
"version_value": "1.2.4 and earlier"
}
]
}
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -46,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-522"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Repository Connector Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.2.4 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-958",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-958"
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-958",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-958"
},
{
"refsource": "BID",
"name": "107476",
"url": "http://www.securityfocus.com/bid/107476"
"url": "http://www.securityfocus.com/bid/107476",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/107476"
}
]
}

View File

@ -1,37 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"DATE_ASSIGNED": "2019-03-06T22:44:37.388179",
"ID": "CVE-2019-1003039",
"REQUESTER": "ml@beckweb.net",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "JenkinsAppDynamics Dashboard Plugin",
"version": {
"version_data": [
{
"version_value": "1.0.14 and earlier"
}
]
}
}
]
},
"vendor_name": "Jenkins project"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -46,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-522"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "JenkinsAppDynamics Dashboard Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.0.14 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1087",
"refsource": "CONFIRM",
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1087"
"url": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1087",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-03-06/#SECURITY-1087"
},
{
"refsource": "BID",
"name": "107476",
"url": "http://www.securityfocus.com/bid/107476"
"url": "http://www.securityfocus.com/bid/107476",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/107476"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-1003040",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Script Security Plugin",
"version": {
"version_data": [
{
"version_value": "1.55 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,32 +21,56 @@
"description": [
{
"lang": "eng",
"value": "CWE-265"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Script Security Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.55 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"refsource": "MLIST",
"name": "[oss-security] 20190328 Re: Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/03/28/2"
"url": "http://www.openwall.com/lists/oss-security/2019/03/28/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/03/28/2"
},
{
"refsource": "BID",
"name": "107628",
"url": "http://www.securityfocus.com/bid/107628"
"url": "http://www.securityfocus.com/bid/107628",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/107628"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1423",
"url": "https://access.redhat.com/errata/RHSA-2019:1423"
"url": "https://access.redhat.com/errata/RHSA-2019:1423",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2019:1423"
},
{
"url": "https://jenkins.io/security/advisory/2019-03-25/#SECURITY-1353",
"refsource": "CONFIRM",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-03-25/#SECURITY-1353"
}
]

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-1003041",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline: Groovy Plugin",
"version": {
"version_data": [
{
"version_value": "2.64 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,32 +21,56 @@
"description": [
{
"lang": "eng",
"value": "CWE-265"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline: Groovy Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.64 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"refsource": "MLIST",
"name": "[oss-security] 20190328 Re: Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/03/28/2"
"url": "http://www.openwall.com/lists/oss-security/2019/03/28/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/03/28/2"
},
{
"refsource": "BID",
"name": "107628",
"url": "http://www.securityfocus.com/bid/107628"
"url": "http://www.securityfocus.com/bid/107628",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/107628"
},
{
"refsource": "REDHAT",
"name": "RHSA-2019:1423",
"url": "https://access.redhat.com/errata/RHSA-2019:1423"
"url": "https://access.redhat.com/errata/RHSA-2019:1423",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2019:1423"
},
{
"url": "https://jenkins.io/security/advisory/2019-03-25/#SECURITY-1353",
"refsource": "CONFIRM",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-03-25/#SECURITY-1353"
}
]

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10459",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Mattermost Notification Plugin",
"version": {
"version_data": [
{
"version_value": "2.7.0 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-256"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Mattermost Notification Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.7.0 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1628",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1628",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1628"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10460",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Bitbucket OAuth Plugin",
"version": {
"version_data": [
{
"version_value": "0.9 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-256"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Bitbucket OAuth Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "0.9 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1546",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1546",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1546"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10461",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Dynatrace Application Monitoring Plugin",
"version": {
"version_data": [
{
"version_value": "2.1.3 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-256"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Dynatrace Application Monitoring Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.1.3 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1477",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1477",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1477"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10462",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Dynatrace Application Monitoring Plugin",
"version": {
"version_data": [
{
"version_value": "2.1.3 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-352"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Dynatrace Application Monitoring Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.1.3 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1483%20(1)",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1483%20(1)",
"refsource": "CONFIRM"
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1483%20%281%29",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1483%20%281%29"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10463",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Dynatrace Application Monitoring Plugin",
"version": {
"version_data": [
{
"version_value": "2.1.4 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-285"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Dynatrace Application Monitoring Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.1.4 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1483%20(2)",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1483%20(2)",
"refsource": "CONFIRM"
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1483%20%282%29",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1483%20%282%29"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10464",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Deploy WebLogic Plugin",
"version": {
"version_data": [
{
"version_value": "4.1 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-352"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Deploy WebLogic Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "4.1 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-820",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-820",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-820"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10465",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Deploy WebLogic Plugin",
"version": {
"version_data": [
{
"version_value": "4.1 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-285"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Deploy WebLogic Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "4.1 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-820",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-820",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-820"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10466",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins 360 FireLine Plugin",
"version": {
"version_data": [
{
"version_value": "1.7.2 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-611"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins 360 FireLine Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.7.2 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-822",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-822",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-822"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10467",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Sonar Gerrit Plugin",
"version": {
"version_data": [
{
"version_value": "2.3 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-256"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Sonar Gerrit Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "2.3 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1003",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1003",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1003"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10468",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin",
"version": {
"version_data": [
{
"version_value": "1.3 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-352"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.3 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1005%20(1)",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1005%20(1)",
"refsource": "CONFIRM"
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1005%20%281%29",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1005%20%281%29"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10469",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin",
"version": {
"version_data": [
{
"version_value": "1.3 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-285"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.3 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1005%20(1)",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1005%20(1)",
"refsource": "CONFIRM"
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1005%20%281%29",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1005%20%281%29"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10470",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin",
"version": {
"version_data": [
{
"version_value": "1.3 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-285"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins ElasticBox Jenkins Kubernetes CI/CD Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.3 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1005%20(2)",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1005%20(2)",
"refsource": "CONFIRM"
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1005%20%282%29",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1005%20%282%29"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10471",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Libvirt Slaves Plugin",
"version": {
"version_data": [
{
"version_value": "1.8.5 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-352"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Libvirt Slaves Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.8.5 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1014%20(1)",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1014%20(1)",
"refsource": "CONFIRM"
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1014%20%281%29",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1014%20%281%29"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10472",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Libvirt Slaves Plugin",
"version": {
"version_data": [
{
"version_value": "1.8.5 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-285"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Libvirt Slaves Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.8.5 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1014%20(1)",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1014%20(1)",
"refsource": "CONFIRM"
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1014%20%281%29",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1014%20%281%29"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10473",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Libvirt Slaves Plugin",
"version": {
"version_data": [
{
"version_value": "1.8.5 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-285"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Libvirt Slaves Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.8.5 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1014%20(2)",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1014%20(2)",
"refsource": "CONFIRM"
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1014%20%282%29",
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1014%20%282%29"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2019-10474",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Global Post Script Plugin",
"version": {
"version_data": [
{
"version_value": "1.1.4 and earlier"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -44,23 +21,47 @@
"description": [
{
"lang": "eng",
"value": "CWE-285"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Global Post Script Plugin",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.1.4 and earlier"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1073",
"url": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1073",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2019-10-23/#SECURITY-1073"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20191023 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
"url": "http://www.openwall.com/lists/oss-security/2019/10/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2019/10/23/2"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2146",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Mac Plugin",
"version": {
"version_data": [
{
"version_value": "1.1.0",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -45,23 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-300: Channel Accessible by Non-Endpoint"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Mac Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "1.1.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1692",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1692",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1692"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2147",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Mac Plugin",
"version": {
"version_data": [
{
"version_value": "1.1.0",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -45,23 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-352: Cross-Site Request Forgery (CSRF)"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Mac Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "1.1.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1761",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1761",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1761"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2148",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Mac Plugin",
"version": {
"version_data": [
{
"version_value": "1.1.0",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -45,23 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-285: Improper Authorization"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Mac Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "1.1.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1761",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1761",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1761"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2149",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Repository Connector Plugin",
"version": {
"version_data": [
{
"version_value": "1.2.6",
"version_affected": "<="
},
{
"version_value": "1.2.6",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-319: Cleartext Transmission of Sensitive Information"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Repository Connector Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.2.6",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.2.6",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1520",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1520",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1520"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2150",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Sonar Quality Gates Plugin",
"version": {
"version_data": [
{
"version_value": "1.3.1",
"version_affected": "<="
},
{
"version_value": "1.3.1",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-319: Cleartext Transmission of Sensitive Information"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Sonar Quality Gates Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.3.1",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.3.1",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1523",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1523",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1523"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2151",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Quality Gates Plugin",
"version": {
"version_data": [
{
"version_value": "2.5",
"version_affected": "<="
},
{
"version_value": "2.5",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-319: Cleartext Transmission of Sensitive Information"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Quality Gates Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "2.5",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 2.5",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1519",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1519",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1519"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2152",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Subversion Release Manager Plugin",
"version": {
"version_data": [
{
"version_value": "1.2",
"version_affected": "<="
},
{
"version_value": "1.2",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Subversion Release Manager Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.2",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.2",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1727",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1727",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1727"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2153",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Backlog Plugin",
"version": {
"version_data": [
{
"version_value": "2.4",
"version_affected": "<="
},
{
"version_value": "2.4",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-319: Cleartext Transmission of Sensitive Information"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Backlog Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "2.4",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 2.4",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1510",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1510",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1510"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2154",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Zephyr for JIRA Test Management Plugin",
"version": {
"version_data": [
{
"version_value": "1.5",
"version_affected": "<="
},
{
"version_value": "1.5",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-256: Unprotected Storage of Credentials"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Zephyr for JIRA Test Management Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.5",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.5",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1550",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1550",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1550"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2155",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins OpenShift Deployer Plugin",
"version": {
"version_data": [
{
"version_value": "1.2.0",
"version_affected": "<="
},
{
"version_value": "1.2.0",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-319: Cleartext Transmission of Sensitive Information"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins OpenShift Deployer Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.2.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.2.0",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1518",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1518",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1518"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2156",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins DeployHub Plugin",
"version": {
"version_data": [
{
"version_value": "8.0.14",
"version_affected": "<="
},
{
"version_value": "8.0.14",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-319: Cleartext Transmission of Sensitive Information"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins DeployHub Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "8.0.14",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 8.0.14",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1511",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1511",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1511"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2157",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Skytap Cloud CI Plugin",
"version": {
"version_data": [
{
"version_value": "2.07",
"version_affected": "<="
},
{
"version_value": "2.07",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-319: Cleartext Transmission of Sensitive Information"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Skytap Cloud CI Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "2.07",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 2.07",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1522",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1522",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1522"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2158",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Literate Plugin",
"version": {
"version_data": [
{
"version_value": "1.0",
"version_affected": "<="
},
{
"version_value": "1.0",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-502: Deserialization of Untrusted Data"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Literate Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.0",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1750",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1750",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1750"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2159",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins CryptoMove Plugin",
"version": {
"version_data": [
{
"version_value": "0.1.33",
"version_affected": "<="
},
{
"version_value": "0.1.33",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins CryptoMove Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "0.1.33",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 0.1.33",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1635",
"url": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1635",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-09/#SECURITY-1635"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200309 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
"url": "http://www.openwall.com/lists/oss-security/2020/03/09/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/09/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2160",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.227",
"version_affected": "<="
},
{
"version_value": "LTS 2.204.5",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-435: Improper Interaction Between Multiple Correctly-Behaving Entities"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.227"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1774",
"url": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1774",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1774"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200325 Multiple vulnerabilities in Jenkins and Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/25/2"
"url": "http://www.openwall.com/lists/oss-security/2020/03/25/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/25/2"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2161",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.227",
"version_affected": "<="
},
{
"version_value": "LTS 2.204.5",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.227"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1781",
"url": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1781",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1781"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200325 Multiple vulnerabilities in Jenkins and Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/25/2"
"url": "http://www.openwall.com/lists/oss-security/2020/03/25/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/25/2"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2020-2162",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_value": "2.227",
"version_affected": "<="
},
{
"version_value": "LTS 2.204.5",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.227"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1793",
"url": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1793",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://jenkins.io/security/advisory/2020-03-25/#SECURITY-1793"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20200325 Multiple vulnerabilities in Jenkins and Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2020/03/25/2"
"url": "http://www.openwall.com/lists/oss-security/2020/03/25/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2020/03/25/2"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28143",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Proxmox Plugin",
"version": {
"version_data": [
{
"version_value": "0.7.0",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -45,23 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-352: Cross-Site Request Forgery (CSRF)"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Proxmox Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "0.7.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2082",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2082",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2082"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28144",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Proxmox Plugin",
"version": {
"version_data": [
{
"version_value": "0.7.0",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -45,23 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-862: Missing Authorization"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Proxmox Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "0.7.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2082",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2082",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2082"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28145",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Continuous Integration with Toad Edge Plugin",
"version": {
"version_data": [
{
"version_value": "2.3",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -45,23 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Continuous Integration with Toad Edge Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.3"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-1892",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-1892",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-1892"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28146",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Continuous Integration with Toad Edge Plugin",
"version": {
"version_data": [
{
"version_value": "2.3",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -45,23 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Continuous Integration with Toad Edge Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.3"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2633",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2633",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2633"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28147",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Continuous Integration with Toad Edge Plugin",
"version": {
"version_data": [
{
"version_value": "2.3",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -45,23 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-862: Missing Authorization"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Continuous Integration with Toad Edge Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.3"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2635",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2635",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2635"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28148",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Continuous Integration with Toad Edge Plugin",
"version": {
"version_data": [
{
"version_value": "2.3",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -45,23 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Continuous Integration with Toad Edge Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.3"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2654",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2654",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2654"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28149",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Job and Node ownership Plugin",
"version": {
"version_data": [
{
"version_value": "0.13.0",
"version_affected": "<="
},
{
"version_value": "0.13.0",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Job and Node ownership Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "0.13.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 0.13.0",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2285",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2285",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2285"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28150",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Job and Node ownership Plugin",
"version": {
"version_data": [
{
"version_value": "0.13.0",
"version_affected": "<="
},
{
"version_value": "0.13.0",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-352: Cross-Site Request Forgery (CSRF)"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Job and Node ownership Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "0.13.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 0.13.0",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2062%20(1)",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2062%20(1)",
"refsource": "CONFIRM"
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2062%20%281%29",
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2062%20%281%29"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28151",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Job and Node ownership Plugin",
"version": {
"version_data": [
{
"version_value": "0.13.0",
"version_affected": "<="
},
{
"version_value": "0.13.0",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-862: Missing Authorization"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Job and Node ownership Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "0.13.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 0.13.0",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2062%20(1)",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2062%20(1)",
"refsource": "CONFIRM"
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2062%20%281%29",
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2062%20%281%29"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28152",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Job and Node ownership Plugin",
"version": {
"version_data": [
{
"version_value": "0.13.0",
"version_affected": "<="
},
{
"version_value": "0.13.0",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-352: Cross-Site Request Forgery (CSRF)"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Job and Node ownership Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "0.13.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 0.13.0",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2062%20(2)",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2062%20(2)",
"refsource": "CONFIRM"
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2062%20%282%29",
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2062%20%282%29"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28153",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins SiteMonitor Plugin",
"version": {
"version_data": [
{
"version_value": "0.6",
"version_affected": "<="
},
{
"version_value": "0.6",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins SiteMonitor Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "0.6",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 0.6",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-1932",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-1932",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-1932"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28154",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Coverage/Complexity Scatter Plot Plugin",
"version": {
"version_data": [
{
"version_value": "1.1.1",
"version_affected": "<="
},
{
"version_value": "1.1.1",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-611: Improper Restriction of XML External Entity Reference"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Coverage/Complexity Scatter Plot Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.1.1",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.1.1",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-1899",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-1899",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-1899"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28155",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline: Phoenix AutoTest Plugin",
"version": {
"version_data": [
{
"version_value": "1.3",
"version_affected": "<="
},
{
"version_value": "1.3",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-611: Improper Restriction of XML External Entity Reference"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline: Phoenix AutoTest Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.3",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-1897",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-1897",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-1897"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28156",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline: Phoenix AutoTest Plugin",
"version": {
"version_data": [
{
"version_value": "1.3",
"version_affected": "<="
},
{
"version_value": "1.3",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline: Phoenix AutoTest Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.3",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2683",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2683",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2683"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28157",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline: Phoenix AutoTest Plugin",
"version": {
"version_data": [
{
"version_value": "1.3",
"version_affected": "<="
},
{
"version_value": "1.3",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline: Phoenix AutoTest Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.3",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2684",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2684",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2684"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28158",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline: Phoenix AutoTest Plugin",
"version": {
"version_data": [
{
"version_value": "1.3",
"version_affected": "<="
},
{
"version_value": "1.3",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-862: Missing Authorization"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline: Phoenix AutoTest Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.3",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2685",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2685",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2685"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-28159",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Tests Selector Plugin",
"version": {
"version_data": [
{
"version_value": "1.3.3",
"version_affected": "<="
},
{
"version_value": "1.3.3",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Tests Selector Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.3.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.3.3",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2262",
"url": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2262",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-03-29/#SECURITY-2262"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20220329 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
"url": "http://www.openwall.com/lists/oss-security/2022/03/29/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/03/29/1"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-43430",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Compuware Topaz for Total Test Plugin",
"version": {
"version_data": [
{
"version_value": "2.4.8",
"version_affected": "<="
},
{
"version_value": "2.4.8",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-611: Improper Restriction of XML External Entity Reference"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Compuware Topaz for Total Test Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "2.4.8",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 2.4.8",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2625",
"url": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2625",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2625"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221019 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/10/19/3"
"url": "http://www.openwall.com/lists/oss-security/2022/10/19/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/10/19/3"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-43431",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Compuware Strobe Measurement Plugin",
"version": {
"version_data": [
{
"version_value": "1.0.1",
"version_affected": "<="
},
{
"version_value": "1.0.1",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-862: Missing Authorization"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Compuware Strobe Measurement Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.0.1",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.0.1",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2631",
"url": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2631",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2631"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221019 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/10/19/3"
"url": "http://www.openwall.com/lists/oss-security/2022/10/19/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/10/19/3"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-43432",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins XFramium Builder Plugin",
"version": {
"version_data": [
{
"version_value": "1.0.22",
"version_affected": "<="
},
{
"version_value": "1.0.22",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-693: Protection Mechanism Failure"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins XFramium Builder Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.0.22",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.0.22",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2863",
"url": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2863",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2863"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221019 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/10/19/3"
"url": "http://www.openwall.com/lists/oss-security/2022/10/19/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/10/19/3"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-43433",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins ScreenRecorder Plugin",
"version": {
"version_data": [
{
"version_value": "0.7",
"version_affected": "<="
},
{
"version_value": "0.7",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-693: Protection Mechanism Failure"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins ScreenRecorder Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "0.7",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 0.7",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2864",
"url": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2864",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2864"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221019 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/10/19/3"
"url": "http://www.openwall.com/lists/oss-security/2022/10/19/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/10/19/3"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-43434",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins NeuVector Vulnerability Scanner Plugin",
"version": {
"version_data": [
{
"version_value": "1.20",
"version_affected": "<="
},
{
"version_value": "1.20",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-693: Protection Mechanism Failure"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins NeuVector Vulnerability Scanner Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.20",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.20",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2865",
"url": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2865",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2865"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221019 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/10/19/3"
"url": "http://www.openwall.com/lists/oss-security/2022/10/19/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/10/19/3"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-43435",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins 360 FireLine Plugin",
"version": {
"version_data": [
{
"version_value": "1.7.2",
"version_affected": "<="
},
{
"version_value": "1.7.2",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,23 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-693: Protection Mechanism Failure"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins 360 FireLine Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.7.2",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.7.2",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2866",
"url": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2866",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-10-19/#SECURITY-2866"
},
{
"refsource": "MLIST",
"name": "[oss-security] 20221019 Multiple vulnerabilities in Jenkins plugins",
"url": "http://www.openwall.com/lists/oss-security/2022/10/19/3"
"url": "http://www.openwall.com/lists/oss-security/2022/10/19/3",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/10/19/3"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-45379",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Script Security Plugin",
"version": {
"version_data": [
{
"version_value": "1189.vb_a_b_7c8fd5fde",
"version_affected": "<="
},
{
"version_value": "1175.1179.vea_f7532629e1",
"version_affected": "!"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,18 +21,60 @@
"description": [
{
"lang": "eng",
"value": "CWE-328: Use of Weak Hash"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Script Security Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1189.vb_a_b_7c8fd5fde",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "1175.1179.vea_f7532629e1"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2564",
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2564",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2564"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
}
]
}

View File

@ -1,44 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-45380",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins JUnit Plugin",
"version": {
"version_data": [
{
"version_value": "1159.v0b_396e1e07dd",
"version_affected": "<="
},
{
"version_value": "1143.1145.v81b_b_9579a_019",
"version_affected": "!"
},
{
"version_value": "1119.1122.v750e65d31b_db_",
"version_affected": "!"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -53,18 +21,64 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins JUnit Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1159.v0b_396e1e07dd",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "1143.1145.v81b_b_9579a_019"
},
{
"status": "unaffected",
"version": "1119.1122.v750e65d31b_db_"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2888",
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2888",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2888"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-45381",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline Utility Steps Plugin",
"version": {
"version_data": [
{
"version_value": "2.13.1",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -45,18 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Pipeline Utility Steps Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.13.1"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2949",
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2949",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2949"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-45382",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Naginator Plugin",
"version": {
"version_data": [
{
"version_value": "1.18.1",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -45,18 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Naginator Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "1.18.1"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2946",
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2946",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2946"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-45383",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Support Core Plugin",
"version": {
"version_data": [
{
"version_value": "1206.v14049fa_b_d860",
"version_affected": "<="
},
{
"version_value": "1201.1203.v828b_ef272669",
"version_affected": "!"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,18 +21,60 @@
"description": [
{
"lang": "eng",
"value": "CWE-863: Incorrect Authorization"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Support Core Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1206.v14049fa_b_d860",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "1201.1203.v828b_ef272669"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2804",
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2804",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2804"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-45384",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Reverse Proxy Auth Plugin",
"version": {
"version_data": [
{
"version_value": "1.7.3",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -45,18 +21,48 @@
"description": [
{
"lang": "eng",
"value": "CWE-256: Plaintext Storage of a Password"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Reverse Proxy Auth Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "1.7.3"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2094",
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2094",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2094"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-45385",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins CloudBees Docker Hub/Registry Notification Plugin",
"version": {
"version_data": [
{
"version_value": "2.6.2",
"version_affected": "<="
},
{
"version_value": "2.6.0.1",
"version_affected": "!"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,18 +21,60 @@
"description": [
{
"lang": "eng",
"value": "CWE-862: Missing Authorization"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins CloudBees Docker Hub/Registry Notification Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "2.6.2",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "2.6.0.1"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2843",
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2843",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2843"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-45386",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Violations Plugin",
"version": {
"version_data": [
{
"version_value": "0.7.11",
"version_affected": "<="
},
{
"version_value": "0.7.11",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,18 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-611: Improper Restriction of XML External Entity Reference"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Violations Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "0.7.11",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 0.7.11",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-766",
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-766",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-766"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-45387",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins BART Plugin",
"version": {
"version_data": [
{
"version_value": "1.0.3",
"version_affected": "<="
},
{
"version_value": "1.0.3",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,18 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins BART Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.0.3",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.0.3",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2802",
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2802",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2802"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-45388",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Config Rotator Plugin",
"version": {
"version_data": [
{
"version_value": "2.0.1",
"version_affected": "<="
},
{
"version_value": "2.0.1",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,18 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins Config Rotator Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "2.0.1",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 2.0.1",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2842",
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2842",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2842"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
}
]
}

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2022-45389",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins XP-Dev Plugin",
"version": {
"version_data": [
{
"version_value": "1.0",
"version_affected": "<="
},
{
"version_value": "1.0",
"version_affected": "?>"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -49,18 +21,62 @@
"description": [
{
"lang": "eng",
"value": "CWE-862: Missing Authorization"
"value": "n/a"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins project",
"product": {
"product_data": [
{
"product_name": "Jenkins XP-Dev Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1.0",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"lessThan": "unspecified",
"status": "unknown",
"version": "next of 1.0",
"versionType": "custom"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2853",
"url": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2853",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2022-11-15/#SECURITY-2853"
},
{
"url": "http://www.openwall.com/lists/oss-security/2022/11/15/4",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2022/11/15/4"
}
]
}

View File

@ -69,6 +69,11 @@
"url": "https://checkmk.com/werk/14383",
"refsource": "MISC",
"name": "https://checkmk.com/werk/14383"
},
{
"url": "https://www.sonarsource.com/blog/checkmk-rce-chain-3/",
"refsource": "MISC",
"name": "https://www.sonarsource.com/blog/checkmk-rce-chain-3/"
}
]
},

View File

@ -59,13 +59,13 @@
},
{
"refsource": "MISC",
"name": "https://hoyahaxa.blogspot.com/2023/01/preliminary-security-advisory.html",
"url": "https://hoyahaxa.blogspot.com/2023/01/preliminary-security-advisory.html"
"name": "https://www.hoyahaxa.com/2023/01/preliminary-security-advisory.html",
"url": "https://www.hoyahaxa.com/2023/01/preliminary-security-advisory.html"
},
{
"refsource": "MISC",
"name": "https://hoyahaxa.blogspot.com/2023/03/authentication-bypass-mura-masa.html",
"url": "https://hoyahaxa.blogspot.com/2023/03/authentication-bypass-mura-masa.html"
"name": "https://www.hoyahaxa.com/2023/03/authentication-bypass-mura-masa.html",
"url": "https://www.hoyahaxa.com/2023/03/authentication-bypass-mura-masa.html"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "Livestatus Query Language (LQL) injection in the AuthUser HTTP query header of Tribe29's Checkmk <= 2.1.0p11, Checkmk <= 2.0.0p28, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to perform direct queries to the application's core from localhost."
"value": "Livestatus Query Language (LQL) injection in the AuthUser HTTP query header of\u00a0Tribe29's Checkmk <= 2.1.0p11, Checkmk <= 2.0.0p28, and all versions of Checkmk 1.6.0 (EOL) allows an attacker to perform direct queries to the application's core from localhost."
}
]
},
@ -69,6 +69,11 @@
"url": "https://checkmk.com/werk/14384",
"refsource": "MISC",
"name": "https://checkmk.com/werk/14384"
},
{
"url": "https://www.sonarsource.com/blog/checkmk-rce-chain-1/",
"refsource": "MISC",
"name": "https://www.sonarsource.com/blog/checkmk-rce-chain-1/"
}
]
},

View File

@ -59,6 +59,11 @@
"url": "https://checkmk.com/werk/14385",
"refsource": "MISC",
"name": "https://checkmk.com/werk/14385"
},
{
"url": "https://www.sonarsource.com/blog/checkmk-rce-chain-1/",
"refsource": "MISC",
"name": "https://www.sonarsource.com/blog/checkmk-rce-chain-1/"
}
]
},

View File

@ -1,40 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-24422",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins Project",
"product": {
"product_data": [
{
"product_name": "Jenkins Script Security Plugin",
"version": {
"version_data": [
{
"version_value": "1228.vd93135a_2fb_25",
"version_affected": "<="
},
{
"version_value": "1175.1180.v36a_3fb_2dec9c",
"version_affected": "!"
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -55,12 +27,49 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins Project",
"product": {
"product_data": [
{
"product_name": "Jenkins Script Security Plugin",
"version": {
"version_data": [
{
"version_value": "not down converted",
"x_cve_json_5_version_data": {
"versions": [
{
"lessThanOrEqual": "1228.vd93135a_2fb_25",
"status": "affected",
"version": "unspecified",
"versionType": "custom"
},
{
"status": "unaffected",
"version": "1175.1180.v36a_3fb_2dec9c"
}
]
}
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-3016",
"url": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-3016",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-3016"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-24423",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins Project",
"product": {
"product_data": [
{
"product_name": "Jenkins Gerrit Trigger Plugin",
"version": {
"version_data": [
{
"version_value": "2.38.0",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -51,12 +27,37 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins Project",
"product": {
"product_data": [
{
"product_name": "Jenkins Gerrit Trigger Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.38.0"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2137",
"url": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2137",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2137"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-24424",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins Project",
"product": {
"product_data": [
{
"product_name": "Jenkins OpenId Connect Authentication Plugin",
"version": {
"version_data": [
{
"version_value": "2.4",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -51,12 +27,37 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins Project",
"product": {
"product_data": [
{
"product_name": "Jenkins OpenId Connect Authentication Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "2.4"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2978",
"url": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2978",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2978"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-24425",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins Project",
"product": {
"product_data": [
{
"product_name": "Jenkins Kubernetes Credentials Provider Plugin",
"version": {
"version_data": [
{
"version_value": "1.208.v128ee9800c04",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -51,12 +27,37 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins Project",
"product": {
"product_data": [
{
"product_name": "Jenkins Kubernetes Credentials Provider Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "1.208.v128ee9800c04"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-3022",
"url": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-3022",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-3022"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-24426",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins Project",
"product": {
"product_data": [
{
"product_name": "Jenkins Azure AD Plugin",
"version": {
"version_data": [
{
"version_value": "303.va_91ef20ee49f",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -51,12 +27,37 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins Project",
"product": {
"product_data": [
{
"product_name": "Jenkins Azure AD Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "303.va_91ef20ee49f"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2980",
"url": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2980",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2980"
}
]
}

View File

@ -1,36 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-24427",
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins Project",
"product": {
"product_data": [
{
"product_name": "Jenkins Bitbucket OAuth Plugin",
"version": {
"version_data": [
{
"version_value": "0.12",
"version_affected": "<="
}
]
}
}
]
}
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -51,12 +27,37 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Jenkins Project",
"product": {
"product_data": [
{
"product_name": "Jenkins Bitbucket OAuth Plugin",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "unspecified",
"version_value": "0.12"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2982",
"url": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2982",
"refsource": "CONFIRM"
"refsource": "MISC",
"name": "https://www.jenkins.io/security/advisory/2023-01-24/#SECURITY-2982"
}
]
}

View File

@ -1,17 +1,94 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-45833",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "audit@patchstack.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in LeadSquared Suite plugin <=\u00a00.7.4 versions."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "LeadSquared, Inc",
"product": {
"product_data": [
{
"product_name": "LeadSquared Suite",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "n/a",
"version_value": "0.7.4"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://patchstack.com/database/vulnerability/leadsquared-suite/wordpress-leadsquared-suite-plugin-0-7-4-cross-site-scripting-xss?_s_id=cve",
"refsource": "MISC",
"name": "https://patchstack.com/database/vulnerability/leadsquared-suite/wordpress-leadsquared-suite-plugin-0-7-4-cross-site-scripting-xss?_s_id=cve"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "UNKNOWN"
},
"credits": [
{
"lang": "en",
"value": "Rio Darmawan (Patchstack Alliance)"
}
],
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "HIGH",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,94 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-45835",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ASSIGNER": "audit@patchstack.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Libsyn Libsyn Publisher Hub plugin <=\u00a01.4.4 versions."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Libsyn",
"product": {
"product_data": [
{
"product_name": "Libsyn Publisher Hub",
"version": {
"version_data": [
{
"version_affected": "<=",
"version_name": "n/a",
"version_value": "1.4.4"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://patchstack.com/database/vulnerability/libsyn-podcasting/wordpress-libsyn-publisher-hub-plugin-1-4-4-cross-site-scripting-xss-vulnerability?_s_id=cve",
"refsource": "MISC",
"name": "https://patchstack.com/database/vulnerability/libsyn-podcasting/wordpress-libsyn-publisher-hub-plugin-1-4-4-cross-site-scripting-xss-vulnerability?_s_id=cve"
}
]
},
"generator": {
"engine": "Vulnogram 0.1.0-dev"
},
"source": {
"discovery": "EXTERNAL"
},
"credits": [
{
"lang": "en",
"value": "minhtuanact (Patchstack Alliance)"
}
],
"impact": {
"cvss": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
"version": "3.1"
}
]
}

View File

@ -1,17 +1,66 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46010",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2023-46010",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "An issue in SeaCMS v.12.9 allows an attacker to execute arbitrary commands via the admin_safe.php component."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "http://seacms.com",
"refsource": "MISC",
"name": "http://seacms.com"
},
{
"url": "https://blog.csdn.net/DGS666/article/details/133795200?spm=1001.2014.3001.5501",
"refsource": "MISC",
"name": "https://blog.csdn.net/DGS666/article/details/133795200?spm=1001.2014.3001.5501"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46369",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2023-46369",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Tenda W18E V16.01.0.8(1576) contains a stack overflow vulnerability via the portMirrorMirroredPorts parameter in the formSetNetCheckTools function."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/Archerber/bug_submit/blob/main/Tenda/W18E/bug1.md",
"refsource": "MISC",
"name": "https://github.com/Archerber/bug_submit/blob/main/Tenda/W18E/bug1.md"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46370",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2023-46370",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "Tenda W18E V16.01.0.8(1576) has a command injection vulnerability via the hostName parameter in the formSetNetCheckTools function."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/Archerber/bug_submit/blob/main/Tenda/W18E/bug2.md",
"refsource": "MISC",
"name": "https://github.com/Archerber/bug_submit/blob/main/Tenda/W18E/bug2.md"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46371",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2023-46371",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "TP-Link device TL-WDR7660 2.0.30 has a stack overflow vulnerability via the function upgradeInfoJsonToBin."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/Archerber/bug_submit/blob/main/TP-Link/TL-WDR7660/2.md",
"refsource": "MISC",
"name": "https://github.com/Archerber/bug_submit/blob/main/TP-Link/TL-WDR7660/2.md"
}
]
}

View File

@ -1,17 +1,61 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ID": "CVE-2023-46373",
"ASSIGNER": "cve@mitre.org",
"STATE": "RESERVED"
"ID": "CVE-2023-46373",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
"value": "TP-Link TL-WDR7660 2.0.30 has a stack overflow vulnerability via the function deviceInfoJsonToBincauses."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://github.com/Archerber/bug_submit/blob/main/TP-Link/TL-WDR7660/3.md",
"refsource": "MISC",
"name": "https://github.com/Archerber/bug_submit/blob/main/TP-Link/TL-WDR7660/3.md"
}
]
}