Matlab Jenkins Matlab

Do you want an email whenever new security vulnerabilities are reported in Jenkins Matlab?

By the Year

In 2024 there have been 0 vulnerabilities in Jenkins Matlab . Last year Matlab had 4 security vulnerabilities published. Right now, Matlab is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 4 9.30
2022 0 0.00
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Matlab vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Jenkins Matlab Security Vulnerabilities

A cross-site request forgery (CSRF) vulnerability in Jenkins NeuVector Vulnerability Scanner Plugin 1.22 and earlier

CVE-2023-49673 8.8 - High - November 29, 2023

A cross-site request forgery (CSRF) vulnerability in Jenkins NeuVector Vulnerability Scanner Plugin 1.22 and earlier allows attackers to connect to an attacker-specified hostname and port using attacker-specified username and password.

Session Riding

Jenkins MATLAB Plugin 2.11.0 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

CVE-2023-49656 9.8 - Critical - November 29, 2023

Jenkins MATLAB Plugin 2.11.0 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

XXE

A cross-site request forgery (CSRF) vulnerability in Jenkins MATLAB Plugin 2.11.0 and earlier

CVE-2023-49655 8.8 - High - November 29, 2023

A cross-site request forgery (CSRF) vulnerability in Jenkins MATLAB Plugin 2.11.0 and earlier allows attackers to have Jenkins parse an XML file from the Jenkins controller file system.

Session Riding

Missing permission checks in Jenkins MATLAB Plugin 2.11.0 and earlier

CVE-2023-49654 9.8 - Critical - November 29, 2023

Missing permission checks in Jenkins MATLAB Plugin 2.11.0 and earlier allow attackers to have Jenkins parse an XML file from the Jenkins controller file system.

AuthZ

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Jenkins Matlab or by Jenkins? Click the Watch button to subscribe.

Jenkins
Vendor

subscribe