java-sig-commits

java-sig-commits@lists.fedoraproject.org
  • 1 participants
  • 417 discussions
[Bug 1558842] New: CVE-2017-1000398 jenkins: "Computer" remote API disclosed information about inaccessible jobs (SECURITY-611) [ fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1558848] New: CVE-2017-1000395 jenkins: "User" remote API disclosed users' email addresses (SECURITY-514) [fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1558858] New: CVE-2017-1000396 jenkins: Jenkins core bundled vulnerable version of the commons-httpclient library (SECURITY-555) [fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1558869] New: CVE-2017-1000401 jenkins: Form validation for password fields was sent via GET (SECURITY-616) [ fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1558871] New: CVE-2017-1000400 jenkins: "Job" remote API disclosed information about inaccessible upstream/ downstream jobs (SECURITY-617) [fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1561288] New: CVE-2018-8718 jenkins-mailer-plugin: jenkins-plugin-mailer: Missing permissions check in Mailer.java: doSendTestMail() allows unauthorised users to send mail [fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1477541] New: CVE-2017-9801 apache-commons-email: SMTP header injection vulnerabilty [fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1471279] New: CVE-2016-6348 RESTEasy: Use of JacksonJsonpInterceptor in RESTEasy can lead to Cross Site Script Inclusion attack [fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1471277] New: CVE-2016-6347 RESTEasy: Use of the default exception handler in RESTEasy can lead to reflected XSS attack [fedora-all]
by bugzilla@redhat.com
5 years, 5 months
[Bug 1451406] New: CVE-2017-5654 CVE-2017-5655 ambari: Multiple security vulnerabilities fixed in ambari 2.5.1 [fedora-all]
by bugzilla@redhat.com
5 years, 5 months
Results per page: