Publish Over Ssh Jenkins Publish Over Ssh

Do you want an email whenever new security vulnerabilities are reported in Jenkins Publish Over Ssh?

By the Year

In 2024 there have been 0 vulnerabilities in Jenkins Publish Over Ssh . Publish Over Ssh did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 5 4.64
2021 0 0.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Publish Over Ssh vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Jenkins Publish Over Ssh Security Vulnerabilities

Jenkins Publish Over SSH Plugin 1.22 and earlier stores password unencrypted in its global configuration file on the Jenkins controller where it

CVE-2022-23114 3.3 - Low - January 12, 2022

Jenkins Publish Over SSH Plugin 1.22 and earlier stores password unencrypted in its global configuration file on the Jenkins controller where it can be viewed by users with access to the Jenkins controller file system.

Insufficiently Protected Credentials

A missing permission check in Jenkins Publish Over SSH Plugin 1.22 and earlier

CVE-2022-23112 6.5 - Medium - January 12, 2022

A missing permission check in Jenkins Publish Over SSH Plugin 1.22 and earlier allows attackers with Overall/Read access to connect to an attacker-specified SSH server using attacker-specified credentials.

AuthZ

A cross-site request forgery (CSRF) vulnerability in Jenkins Publish Over SSH Plugin 1.22 and earlier

CVE-2022-23111 4.3 - Medium - January 12, 2022

A cross-site request forgery (CSRF) vulnerability in Jenkins Publish Over SSH Plugin 1.22 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials.

Session Riding

Jenkins Publish Over SSH Plugin 1.22 and earlier does not escape the SSH server name

CVE-2022-23110 4.8 - Medium - January 12, 2022

Jenkins Publish Over SSH Plugin 1.22 and earlier does not escape the SSH server name, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Overall/Administer permission.

XSS

Jenkins Publish Over SSH Plugin 1.22 and earlier performs a validation of the file name specifying whether it is present or not, resulting in a path traversal vulnerability

CVE-2022-23113 4.3 - Medium - January 12, 2022

Jenkins Publish Over SSH Plugin 1.22 and earlier performs a validation of the file name specifying whether it is present or not, resulting in a path traversal vulnerability allowing attackers with Item/Configure permission to discover the name of the Jenkins controller files.

Directory traversal

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Jenkins Publish Over Ssh or by Jenkins? Click the Watch button to subscribe.

Jenkins
Vendor

subscribe