Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Jenkins Subscribe
Filtered by product Ns-nd Integration Performance Publisher
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38666 1 Jenkins 1 Ns-nd Integration Performance Publisher 2022-11-18 N/A 7.5 HIGH
Jenkins NS-ND Integration Performance Publisher Plugin 4.8.0.146 and earlier unconditionally disables SSL/TLS certificate and hostname validation for several features.
CVE-2022-45391 1 Jenkins 1 Ns-nd Integration Performance Publisher 2022-11-17 N/A 7.5 HIGH
Jenkins NS-ND Integration Performance Publisher Plugin 4.8.0.143 and earlier globally and unconditionally disables SSL/TLS certificate and hostname validation for the entire Jenkins controller JVM.
CVE-2022-45392 1 Jenkins 1 Ns-nd Integration Performance Publisher 2022-11-17 N/A 6.5 MEDIUM
Jenkins NS-ND Integration Performance Publisher Plugin 4.8.0.143 and earlier stores passwords unencrypted in job config.xml files on the Jenkins controller where they can be viewed by attackers with Extended Read permission, or access to the Jenkins controller file system.
CVE-2022-41228 1 Jenkins 1 Ns-nd Integration Performance Publisher 2022-09-22 N/A 8.8 HIGH
A missing permission check in Jenkins NS-ND Integration Performance Publisher Plugin 4.8.0.129 and earlier allows attackers with Overall/Read permissions to connect to an attacker-specified webserver using attacker-specified credentials.
CVE-2022-41227 1 Jenkins 1 Ns-nd Integration Performance Publisher 2022-09-22 N/A 8.8 HIGH
A cross-site request forgery (CSRF) vulnerability in Jenkins NS-ND Integration Performance Publisher Plugin 4.8.0.129 and earlier allows attackers to connect to an attacker-specified webserver using attacker-specified credentials.
CVE-2022-41229 1 Jenkins 1 Ns-nd Integration Performance Publisher 2022-09-22 N/A 5.4 MEDIUM
Jenkins NS-ND Integration Performance Publisher Plugin 4.8.0.134 and earlier does not escape configuration options of the Execute NetStorm/NetCloud Test build step, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.
CVE-2022-34191 1 Jenkins 1 Ns-nd Integration Performance Publisher 2022-06-29 3.5 LOW 5.4 MEDIUM
Jenkins NS-ND Integration Performance Publisher Plugin 4.8.0.77 and earlier does not escape the name of NetStorm Test parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.