Google Compute Engine Jenkins Google Compute Engine

Do you want an email whenever new security vulnerabilities are reported in Jenkins Google Compute Engine?

By the Year

In 2024 there have been 0 vulnerabilities in Jenkins Google Compute Engine . Last year Google Compute Engine had 2 security vulnerabilities published. Right now, Google Compute Engine is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 2 5.75
2022 1 4.30
2021 0 0.00
2020 0 0.00
2019 3 6.33
2018 0 0.00

It may take a day or so for new Google Compute Engine vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Jenkins Google Compute Engine Security Vulnerabilities

A cross-site request forgery (CSRF) vulnerability in Jenkins NeuVector Vulnerability Scanner Plugin 1.22 and earlier

CVE-2023-49673 8.8 - High - November 29, 2023

A cross-site request forgery (CSRF) vulnerability in Jenkins NeuVector Vulnerability Scanner Plugin 1.22 and earlier allows attackers to connect to an attacker-specified hostname and port using attacker-specified username and password.

Session Riding

Incorrect permission checks in Jenkins Google Compute Engine Plugin 4.550.vb_327fca_3db_11 and earlier

CVE-2023-49652 2.7 - Low - November 29, 2023

Incorrect permission checks in Jenkins Google Compute Engine Plugin 4.550.vb_327fca_3db_11 and earlier allow attackers with global Item/Configure permission (while lacking Item/Configure permission on any particular job) to enumerate system-scoped credentials IDs of credentials stored in Jenkins and to connect to Google Cloud Platform using attacker-specified credentials IDs obtained through another method, to obtain information about existing projects. This fix has been backported to 4.3.17.1.

AuthZ

Jenkins Google Compute Engine Plugin 4.3.8 and earlier stores private keys unencrypted in cloud agent config.xml files on the Jenkins controller where they

CVE-2022-29052 4.3 - Medium - April 12, 2022

Jenkins Google Compute Engine Plugin 4.3.8 and earlier stores private keys unencrypted in cloud agent config.xml files on the Jenkins controller where they can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.

Insufficiently Protected Credentials

Jenkins Google Compute Engine Plugin 4.1.1 and earlier does not verify SSH host keys when connecting agents created by the plugin

CVE-2019-16546 5.9 - Medium - November 21, 2019

Jenkins Google Compute Engine Plugin 4.1.1 and earlier does not verify SSH host keys when connecting agents created by the plugin, enabling man-in-the-middle attacks.

Insecure Direct Object Reference / IDOR

Missing permission checks in various API endpoints in Jenkins Google Compute Engine Plugin 4.1.1 and earlier

CVE-2019-16547 4.3 - Medium - November 21, 2019

Missing permission checks in various API endpoints in Jenkins Google Compute Engine Plugin 4.1.1 and earlier allow attackers with Overall/Read permission to obtain limited information about the plugin configuration and environment.

AuthZ

A cross-site request forgery vulnerability in Jenkins Google Compute Engine Plugin 4.1.1 and earlier in ComputeEngineCloud#doProvision could be used to provision new agents.

CVE-2019-16548 8.8 - High - November 21, 2019

A cross-site request forgery vulnerability in Jenkins Google Compute Engine Plugin 4.1.1 and earlier in ComputeEngineCloud#doProvision could be used to provision new agents.

Session Riding

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Jenkins Google Compute Engine or by Jenkins? Click the Watch button to subscribe.

Jenkins
Vendor

subscribe