Rundeck Jenkins Rundeck

Do you want an email whenever new security vulnerabilities are reported in Jenkins Rundeck?

By the Year

In 2024 there have been 0 vulnerabilities in Jenkins Rundeck . Rundeck did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 3 6.17
2021 0 0.00
2020 1 7.10
2019 3 5.03
2018 0 0.00

It may take a day or so for new Rundeck vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Jenkins Rundeck Security Vulnerabilities

Jenkins Rundeck Plugin 3.6.11 and earlier does not perform Run/Artifacts permission checks in multiple HTTP endpoints

CVE-2022-41233 4.3 - Medium - September 21, 2022

Jenkins Rundeck Plugin 3.6.11 and earlier does not perform Run/Artifacts permission checks in multiple HTTP endpoints, allowing attackers with Item/Read permission to obtain information about build artifacts of a given job, if the optional Run/Artifacts permission is enabled.

AuthZ

Jenkins Rundeck Plugin 3.6.11 and earlier does not protect access to the /plugin/rundeck/webhook/ endpoint, allowing users with Overall/Read permission to trigger jobs

CVE-2022-41234 8.8 - High - September 21, 2022

Jenkins Rundeck Plugin 3.6.11 and earlier does not protect access to the /plugin/rundeck/webhook/ endpoint, allowing users with Overall/Read permission to trigger jobs that are configured to be triggerable via Rundeck.

AuthZ

Jenkins Rundeck Plugin 3.6.10 and earlier does not restrict URL schemes in Rundeck webhook submissions

CVE-2022-30956 5.4 - Medium - May 17, 2022

Jenkins Rundeck Plugin 3.6.10 and earlier does not restrict URL schemes in Rundeck webhook submissions, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to submit crafted Rundeck webhook payloads.

XSS

Jenkins Rundeck Plugin 3.6.6 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

CVE-2020-2144 7.1 - High - March 09, 2020

Jenkins Rundeck Plugin 3.6.6 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

XXE

Jenkins Rundeck Plugin 3.6.5 and earlier stores credentials unencrypted in its global configuration file and in job config.xml files on the Jenkins master where they

CVE-2019-16556 6.5 - Medium - December 17, 2019

Jenkins Rundeck Plugin 3.6.5 and earlier stores credentials unencrypted in its global configuration file and in job config.xml files on the Jenkins master where they can be viewed by users with Extended Read permission, or access to the master file system.

Insufficiently Protected Credentials

A cross-site request forgery vulnerability in Jenkins Rundeck Plugin

CVE-2019-10454 4.3 - Medium - October 16, 2019

A cross-site request forgery vulnerability in Jenkins Rundeck Plugin allows attackers to connect to an attacker-specified URL using attacker-specified credentials.

Session Riding

A missing permission check in Jenkins Rundeck Plugin

CVE-2019-10455 4.3 - Medium - October 16, 2019

A missing permission check in Jenkins Rundeck Plugin allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials.

AuthZ

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Jenkins Rundeck or by Jenkins? Click the Watch button to subscribe.

Jenkins
Vendor

subscribe