Configuration As Code Jenkins Configuration As Code

Do you want an email whenever new security vulnerabilities are reported in Jenkins Configuration As Code?

By the Year

In 2024 there have been 0 vulnerabilities in Jenkins Configuration As Code . Configuration As Code did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 1 5.30
2021 0 0.00
2020 0 0.00
2019 6 4.82
2018 2 7.65

It may take a day or so for new Configuration As Code vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Jenkins Configuration As Code Security Vulnerabilities

Jenkins Configuration as Code Plugin 1.55 and earlier used a non-constant time comparison function when validating an authentication token

CVE-2022-23106 5.3 - Medium - January 12, 2022

Jenkins Configuration as Code Plugin 1.55 and earlier used a non-constant time comparison function when validating an authentication token allowing attackers to use statistical methods to obtain a valid authentication token.

Side Channel Attack

Due to an incomplete fix of CVE-2019-10343

CVE-2019-10367 5.5 - Medium - August 07, 2019

Due to an incomplete fix of CVE-2019-10343, Jenkins Configuration as Code Plugin 1.26 and earlier did not properly apply masking to some values expected to be hidden when logging the configuration being applied.

Insertion of Sensitive Information into Log File

Jenkins Configuration as Code Plugin 1.24 and earlier did not properly apply masking to values expected to be hidden when logging the configuration being applied.

CVE-2019-10343 3.3 - Low - July 31, 2019

Jenkins Configuration as Code Plugin 1.24 and earlier did not properly apply masking to values expected to be hidden when logging the configuration being applied.

Insertion of Sensitive Information into Log File

Missing permission checks in Jenkins Configuration as Code Plugin 1.24 and earlier in various HTTP endpoints

CVE-2019-10344 4.3 - Medium - July 31, 2019

Missing permission checks in Jenkins Configuration as Code Plugin 1.24 and earlier in various HTTP endpoints allowed users with Overall/Read access to access the generated schema and documentation for this plugin containing detailed information about installed plugins.

AuthZ

Jenkins Configuration as Code Plugin 1.20 and earlier did not treat the proxy password as a secret to be masked when logging or encrypted for export.

CVE-2019-10345 5.5 - Medium - July 31, 2019

Jenkins Configuration as Code Plugin 1.20 and earlier did not treat the proxy password as a secret to be masked when logging or encrypted for export.

Insertion of Sensitive Information into Log File

Jenkins Configuration as Code Plugin 1.24 and earlier did not escape values resulting in variable interpolation during configuration import when exporting

CVE-2019-10362 5.4 - Medium - July 31, 2019

Jenkins Configuration as Code Plugin 1.24 and earlier did not escape values resulting in variable interpolation during configuration import when exporting, allowing attackers with permission to change Jenkins system configuration to obtain the values of environment variables.

Output Sanitization

Jenkins Configuration as Code Plugin 1.24 and earlier did not reliably identify sensitive values expected to be exported in their encrypted form.

CVE-2019-10363 4.9 - Medium - July 31, 2019

Jenkins Configuration as Code Plugin 1.24 and earlier did not reliably identify sensitive values expected to be exported in their encrypted form.

Cleartext Transmission of Sensitive Information

A exposure of sensitive information vulnerability exists in Jenkins Configuration as Code Plugin 0.7-alpha and earlier in ConfigurationAsCode.java

CVE-2018-1000609 6.5 - Medium - June 26, 2018

A exposure of sensitive information vulnerability exists in Jenkins Configuration as Code Plugin 0.7-alpha and earlier in ConfigurationAsCode.java that allows attackers with Overall/Read access to obtain the YAML export of the Jenkins configuration.

Information Disclosure

A exposure of sensitive information vulnerability exists in Jenkins Configuration as Code Plugin 0.7-alpha and earlier in DataBoundConfigurator.java, Attribute.java, BaseConfigurator.java, ExtensionConfigurator.java

CVE-2018-1000610 8.8 - High - June 26, 2018

A exposure of sensitive information vulnerability exists in Jenkins Configuration as Code Plugin 0.7-alpha and earlier in DataBoundConfigurator.java, Attribute.java, BaseConfigurator.java, ExtensionConfigurator.java that allows attackers with access to Jenkins log files to obtain the passwords configured using Configuration as Code Plugin.

Insufficiently Protected Credentials

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Jenkins Configuration As Code or by Jenkins? Click the Watch button to subscribe.

Jenkins
Vendor

subscribe