Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-wgpp-g6v9-7hxp: Jenkins Plot Plugin XML External Entity Reference vulnerability

Jenkins Plot Plugin 2.1.11 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

This allows attackers able to control XML input files for the ‘Plot build data’ build step to have Jenkins parse a crafted file that uses external entities for extraction of secrets from the Jenkins controller or server-side request forgery.

Plot Plugin 2.1.12 disables external entity resolution for its XML parser.

ghsa
#vulnerability#git#ssrf

Jenkins Plot Plugin XML External Entity Reference vulnerability

High severity GitHub Reviewed Published Dec 12, 2022 • Updated Dec 12, 2022

Related news

CVE-2022-46682: Jenkins Security Advisory 2022-12-07

Jenkins Plot Plugin 2.1.11 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.

CVE-2022-46685: Jenkins Security Advisory 2022-12-07

In Jenkins Gitea Plugin 1.4.4 and earlier, the implementation of Gitea personal access tokens did not support credentials masking, potentially exposing them through the build log.

CVE-2022-46687: Jenkins Security Advisory 2022-12-07

Jenkins Spring Config Plugin 2.0.0 and earlier does not escape build display names shown on the Spring Config view, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to change build display names.

CVE-2022-46686: Jenkins Security Advisory 2022-12-07

Jenkins Custom Build Properties Plugin 2.79.vc095ccc85094 and earlier does not escape property values and build display names on the Custom Build Properties and Build Summary pages, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to set or change these values.

CVE-2022-46683: Jenkins Security Advisory 2022-12-07

Jenkins Google Login Plugin 1.4 through 1.6 (both inclusive) improperly determines that a redirect URL after login is legitimately pointing to Jenkins.

CVE-2022-46688: Jenkins Security Advisory 2022-12-07

A cross-site request forgery (CSRF) vulnerability in Jenkins Sonar Gerrit Plugin 377.v8f3808963dc5 and earlier allows attackers to have Jenkins connect to Gerrit servers (previously configured by Jenkins administrators) using attacker-specified credentials IDs obtained through another method, potentially capturing credentials stored in Jenkins.

CVE-2022-46684: Jenkins Security Advisory 2022-12-07

Jenkins Checkmarx Plugin 2022.3.3 and earlier does not escape values returned from the Checkmarx service API before inserting them into HTML reports, resulting in a stored cross-site scripting (XSS) vulnerability.

ghsa: Latest News

GHSA-9722-9j67-vjcr: Improper Authorization in Select Permissions