Hash collision attack vulnerability in Jenkins before 1.447, Jenkins LTS before 1.424.2, and Jenkins Enterprise by CloudBees 1.424.x before 1.424.2.1 and 1.400.x before 1.400.0.11 could allow remote attackers to cause a considerable CPU load, aka "the Hash DoS attack."
Max CVSS
7.8
EPSS Score
0.75%
Published
2020-02-24
Updated
2020-03-04
Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers with read access and HTTP access to Jenkins master to insert data and execute arbitrary code.
Max CVSS
8.8
EPSS Score
0.82%
Published
2019-11-18
Updated
2019-11-20
Cross-site Scripting (XSS) in Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL that points to Jenkins.
Max CVSS
6.1
EPSS Score
0.18%
Published
2019-11-18
Updated
2019-11-19
Cross-site Scripting (XSS) in Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers to inject arbitrary web script or HTML in the Violations plugin.
Max CVSS
6.1
EPSS Score
0.13%
Published
2019-11-18
Updated
2019-11-19
Cross-site Scripting (XSS) in Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers to inject arbitrary web script or HTML in the CI game plugin.
Max CVSS
6.1
EPSS Score
0.13%
Published
2019-11-18
Updated
2019-11-19
Cross-site request forgery (CSRF) vulnerability in Jenkins master in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to hijack the authentication of users via unknown vectors.
Max CVSS
6.8
EPSS Score
0.24%
Published
2013-03-19
Updated
2023-02-13
Unspecified vulnerability in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to bypass the CSRF protection mechanism via unknown attack vectors.
Max CVSS
7.5
EPSS Score
1.06%
Published
2013-03-19
Updated
2023-02-13
BuildTrigger in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to bypass access restrictions and execute arbitrary jobs by configuring a job to trigger another job. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7330.
Max CVSS
6.5
EPSS Score
0.26%
Published
2014-10-17
Updated
2016-06-13
Directory traversal vulnerability in the CLI job creation (hudson/cli/CreateJobCommand.java) in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to overwrite arbitrary files via the job name.
Max CVSS
6.5
EPSS Score
0.37%
Published
2014-03-01
Updated
2017-08-29
Jenkins before 1.551 and LTS before 1.532.2 does not invalidate the API token when a user is deleted, which allows remote authenticated users to retain access via the token.
Max CVSS
6.5
EPSS Score
0.34%
Published
2014-10-17
Updated
2016-06-13
Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
Max CVSS
7.5
EPSS Score
0.72%
Published
2014-10-17
Updated
2016-06-13
Session fixation vulnerability in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to hijack web sessions via vectors involving the "override" of Jenkins cookies.
Max CVSS
6.8
EPSS Score
0.72%
Published
2014-10-17
Updated
2016-06-13
Jenkins before 1.583 and LTS before 1.565.3 allows remote authenticated users with the Job/CONFIGURE permission to bypass intended restrictions and create or destroy arbitrary jobs via unspecified vectors.
Max CVSS
6.0
EPSS Score
0.22%
Published
2014-10-16
Updated
2023-02-13
Jenkins before 1.587 and LTS before 1.580.1 do not properly ensure trust separation between a master and slaves, which might allow remote attackers to execute arbitrary code on the master by leveraging access to the slave.
Max CVSS
6.8
EPSS Score
2.05%
Published
2015-11-25
Updated
2023-02-13
Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to execute arbitrary code via a crafted packet to the CLI channel.
Max CVSS
7.5
EPSS Score
1.89%
Published
2014-10-16
Updated
2016-06-15
The combination filter Groovy script in Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users with job configuration permission to gain privileges and execute arbitrary code on the master via unspecified vectors.
Max CVSS
6.5
EPSS Score
0.53%
Published
2015-10-16
Updated
2016-06-15
The API token-issuing service in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to gain privileges via a "forced API token change" involving anonymous users.
Max CVSS
7.5
EPSS Score
0.54%
Published
2015-10-16
Updated
2016-06-15
Jenkins before 1.638 and LTS before 1.625.2 uses a publicly accessible salt to generate CSRF protection tokens, which makes it easier for remote attackers to bypass the CSRF protection mechanism via a brute force attack.
Max CVSS
6.8
EPSS Score
0.17%
Published
2015-11-25
Updated
2019-12-17
Jenkins before 1.638 and LTS before 1.625.2 do not properly restrict access to API tokens which might allow remote administrators to gain privileges and run scripts by using an API token of another user.
Max CVSS
6.5
EPSS Score
0.19%
Published
2015-11-25
Updated
2019-12-17
Jenkins before 1.638 and LTS before 1.625.2 allow attackers to bypass intended slave-to-master access restrictions by leveraging a JNLP slave. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3665.
Max CVSS
7.5
EPSS Score
0.38%
Published
2015-11-25
Updated
2019-12-17
Cross-site request forgery (CSRF) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via vectors related to the HTTP GET method.
Max CVSS
8.8
EPSS Score
0.18%
Published
2016-02-03
Updated
2019-12-17
Jenkins before 1.640 and LTS before 1.625.2 allow remote attackers to bypass the CSRF protection mechanism via unspecified vectors.
Max CVSS
8.8
EPSS Score
0.55%
Published
2016-02-03
Updated
2019-12-17
The Plugins Manager in Jenkins before 1.640 and LTS before 1.625.2 does not verify checksums for plugin files referenced in update site data, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted plugin.
Max CVSS
7.6
EPSS Score
0.32%
Published
2016-02-03
Updated
2019-12-17

CVE-2015-8103

Public exploit
The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the "Groovy variant in 'ysoserial'".
Max CVSS
9.8
EPSS Score
80.77%
Published
2015-11-25
Updated
2024-01-09
The remoting module in Jenkins before 1.650 and LTS before 1.642.2 allows remote attackers to execute arbitrary code by opening a JRMP listener.
Max CVSS
10.0
EPSS Score
3.36%
Published
2016-04-07
Updated
2018-01-05
104 vulnerabilities found
1 2 3 4 5
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!