4
CVSSv2

CVE-2020-2306

Published: 04/11/2020 Updated: 25/10/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

A missing permission check in Jenkins Mercurial Plugin 2.11 and previous versions allows attackers with Overall/Read permission to obtain a list of names of configured Mercurial installations.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins mercurial

Vendor Advisories

Synopsis Important: OpenShift Container Platform 4612 packages and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 4612 is now available withupdates to packages and images that fix several bugsThis release includes a security update for Red ...
Synopsis Important: OpenShift Container Platform 4527 packages and security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 4527 is now available withupdates to packages and images that fix several bugs and add enhancementsThis release also includes ...
Synopsis Moderate: OpenShift Container Platform 4612 extras and security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4612 is now available withupdates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has ra ...
Synopsis Moderate: OpenShift Container Platform 4612 bug fix and security update Type/Severity Security Advisory: Moderate Topic Red Hat OpenShift Container Platform release 4612 is now available withupdates to packages and images that fix several bugsThis release includes a security update for Red Hat ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Multiple vulnerabilities in Jenkins plugins <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Daniel Beck &lt;ml () ...