Gerrit Trigger Jenkins Gerrit Trigger

Do you want an email whenever new security vulnerabilities are reported in Jenkins Gerrit Trigger?

By the Year

In 2024 there have been 0 vulnerabilities in Jenkins Gerrit Trigger . Last year Gerrit Trigger had 1 security vulnerability published. Right now, Gerrit Trigger is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 6.50
2022 1 5.40
2021 0 0.00
2020 0 0.00
2019 2 7.10
2018 2 4.85

It may take a day or so for new Gerrit Trigger vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Jenkins Gerrit Trigger Security Vulnerabilities

A cross-site request forgery (CSRF) vulnerability in Jenkins Gerrit Trigger Plugin 2.38.0 and earlier

CVE-2023-24423 6.5 - Medium - January 26, 2023

A cross-site request forgery (CSRF) vulnerability in Jenkins Gerrit Trigger Plugin 2.38.0 and earlier allows attackers to rebuild previous builds triggered by Gerrit.

Session Riding

Jenkins Gerrit Trigger Plugin 2.35.2 and earlier does not escape the name and description of Base64 Encoded String parameters on views displaying parameters

CVE-2022-29039 5.4 - Medium - April 12, 2022

Jenkins Gerrit Trigger Plugin 2.35.2 and earlier does not escape the name and description of Base64 Encoded String parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.

XSS

A cross-site request forgery vulnerability in Jenkins Gerrit Trigger Plugin 2.30.1 and earlier

CVE-2019-16551 8.8 - High - December 17, 2019

A cross-site request forgery vulnerability in Jenkins Gerrit Trigger Plugin 2.30.1 and earlier allows attackers to connect to an attacker-specified HTTP URL or SSH server using attacker-specified credentials.

Session Riding

A missing permission check in Jenkins Gerrit Trigger Plugin 2.30.1 and earlier

CVE-2019-16552 5.4 - Medium - December 17, 2019

A missing permission check in Jenkins Gerrit Trigger Plugin 2.30.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified HTTP URL or SSH server using attacker-specified credentials, or determine the existence of a file with a given path on the Jenkins master.

Incorrect Default Permissions

An improper authorization vulnerability exists in Jenkins Gerrit Trigger Plugin 2.27.4 and earlier in GerritManagement.java, GerritServer.java, and PluginImpl.java

CVE-2018-1000105 4.3 - Medium - March 13, 2018

An improper authorization vulnerability exists in Jenkins Gerrit Trigger Plugin 2.27.4 and earlier in GerritManagement.java, GerritServer.java, and PluginImpl.java that allows an attacker with Overall/Read access to retrieve some configuration information about Gerrit in Jenkins.

AuthZ

An improper authorization vulnerability exists in Jenkins Gerrit Trigger Plugin 2.27.4 and earlier in GerritManagement.java, GerritServer.java, and PluginImpl.java

CVE-2018-1000106 5.4 - Medium - March 13, 2018

An improper authorization vulnerability exists in Jenkins Gerrit Trigger Plugin 2.27.4 and earlier in GerritManagement.java, GerritServer.java, and PluginImpl.java that allows an attacker with Overall/Read access to modify the Gerrit configuration in Jenkins.

AuthZ

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Jenkins Gerrit Trigger or by Jenkins? Click the Watch button to subscribe.

Jenkins
Vendor

subscribe