The remoting module in Jenkins before 1.650 and LTS before 1.642.2 allows remote attackers to execute arbitrary code by opening a JRMP listener.
Max CVSS
10.0
EPSS Score
3.36%
Published
2016-04-07
Updated
2018-01-05

CVE-2015-8103

Public exploit
The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the "Groovy variant in 'ysoserial'".
Max CVSS
9.8
EPSS Score
80.77%
Published
2015-11-25
Updated
2024-01-09

CVE-2016-9299

Public exploit
The remoting module in Jenkins before 2.32 and LTS before 2.19.3 allows remote attackers to execute arbitrary code via a crafted serialized Java object, which triggers an LDAP query to a third-party server.
Max CVSS
9.8
EPSS Score
63.29%
Published
2017-01-12
Updated
2019-05-22

CVE-2017-1000353

Public exploit
Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an unauthenticated remote code execution. An unauthenticated remote code execution vulnerability allowed attackers to transfer a serialized Java `SignedObject` object to the Jenkins CLI, that would be deserialized using a new `ObjectInputStream`, bypassing the existing blacklist-based protection mechanism. We're fixing this issue by adding `SignedObject` to the blacklist. We're also backporting the new HTTP CLI protocol from Jenkins 2.54 to LTS 2.46.2, and deprecating the remoting-based (i.e. Java serialization) CLI protocol, disabling it by default.
Max CVSS
9.8
EPSS Score
97.12%
Published
2018-01-29
Updated
2022-06-13

CVE-2016-0792

Public exploit
Multiple unspecified API endpoints in Jenkins before 1.650 and LTS before 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and groovy.util.Expando.
Max CVSS
9.0
EPSS Score
97.15%
Published
2016-04-07
Updated
2018-01-05
Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers with read access and HTTP access to Jenkins master to insert data and execute arbitrary code.
Max CVSS
8.8
EPSS Score
0.82%
Published
2019-11-18
Updated
2019-11-20
Jenkins before versions 2.44, 2.32.2 is vulnerable to a remote code execution vulnerability involving the deserialization of various types in javax.imageio in XStream-based APIs (SECURITY-383).
Max CVSS
8.8
EPSS Score
0.57%
Published
2018-05-15
Updated
2019-10-09
The Plugins Manager in Jenkins before 1.640 and LTS before 1.625.2 does not verify checksums for plugin files referenced in update site data, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted plugin.
Max CVSS
7.6
EPSS Score
0.32%
Published
2016-02-03
Updated
2019-12-17
Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to execute arbitrary code via a crafted packet to the CLI channel.
Max CVSS
7.5
EPSS Score
1.89%
Published
2014-10-16
Updated
2016-06-15
Jenkins before 1.587 and LTS before 1.580.1 do not properly ensure trust separation between a master and slaves, which might allow remote attackers to execute arbitrary code on the master by leveraging access to the slave.
Max CVSS
6.8
EPSS Score
2.05%
Published
2015-11-25
Updated
2023-02-13
The combination filter Groovy script in Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users with job configuration permission to gain privileges and execute arbitrary code on the master via unspecified vectors.
Max CVSS
6.5
EPSS Score
0.53%
Published
2015-10-16
Updated
2016-06-15
11 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!