Vulnerability Details : CVE-2015-7538
Jenkins before 1.640 and LTS before 1.625.2 allow remote attackers to bypass the CSRF protection mechanism via unspecified vectors.
Vulnerability category: Cross-site request forgery (CSRF)
Products affected by CVE-2015-7538
- cpe:2.3:a:redhat:openshift:*:*:*:*:enterprise:*:*:*
- cpe:2.3:a:redhat:openshift:2.0:*:*:*:*:*:*:*
- cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
- cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*
Threat overview for CVE-2015-7538
Top countries where our scanners detected CVE-2015-7538
Top open port discovered on systems with this issue
8088
IPs affected by CVE-2015-7538 1,993
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2015-7538!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2015-7538
0.55%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 74 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-7538
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
References for CVE-2015-7538
-
https://access.redhat.com/errata/RHSA-2016:0070
RHSA-2016:0070 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2016-0489.html
RHSA-2016:0489 - Security Advisory - Red Hat Customer Portal
-
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-12-09
Jenkins Security Advisory 2015-12-09 - Security Advisories - Jenkins WikiVendor Advisory
Jump to