The combination filter Groovy script in Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users with job configuration permission to gain privileges and execute arbitrary code on the master via unspecified vectors.
Max CVSS
6.5
EPSS Score
0.53%
Published
2015-10-16
Updated
2016-06-15
Directory traversal vulnerability in Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users with certain permissions to read arbitrary files via a symlink, related to building artifacts.
Max CVSS
3.5
EPSS Score
0.16%
Published
2015-10-16
Updated
2016-06-15
Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users to cause a denial of service (improper plug-in and tool installation) via crafted update center data.
Max CVSS
3.5
EPSS Score
0.50%
Published
2015-10-16
Updated
2016-06-15
The HudsonPrivateSecurityRealm class in Jenkins before 1.600 and LTS before 1.596.1 does not restrict access to reserved names when using the "Jenkins' own user database" setting, which allows remote attackers to gain privileges by creating a reserved name.
Max CVSS
4.6
EPSS Score
0.27%
Published
2015-10-16
Updated
2016-06-15
Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-1813.
Max CVSS
4.3
EPSS Score
0.22%
Published
2015-10-16
Updated
2016-06-15
Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-1812.
Max CVSS
4.3
EPSS Score
0.22%
Published
2015-10-16
Updated
2016-06-15
The API token-issuing service in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to gain privileges via a "forced API token change" involving anonymous users.
Max CVSS
7.5
EPSS Score
0.54%
Published
2015-10-16
Updated
2016-06-15
Red Hat OpenShift Enterprise 3.0.0.0 does not properly check permissions, which allows remote authenticated users with build permissions to execute arbitrary shell commands with root permissions on arbitrary build pods via unspecified vectors.
Max CVSS
8.5
EPSS Score
0.15%
Published
2015-08-24
Updated
2023-02-13
rubygem-openshift-origin-console in Red Hat OpenShift 2.2 allows remote authenticated users to execute arbitrary commands via a crafted request to the Broker.
Max CVSS
6.5
EPSS Score
0.16%
Published
2015-09-18
Updated
2023-02-13
Directory traversal vulnerability in Kubernetes, as used in Red Hat OpenShift Enterprise 3.0, allows attackers to write to arbitrary files via a crafted object type name, which is not properly handled before passing it to etcd.
Max CVSS
6.4
EPSS Score
0.10%
Published
2015-11-06
Updated
2023-02-13

CVE-2015-5317

Known exploited
The Fingerprints pages in Jenkins before 1.638 and LTS before 1.625.2 might allow remote attackers to obtain sensitive job and build name information via a direct request.
Max CVSS
5.0
EPSS Score
4.88%
Published
2015-11-25
Updated
2019-12-17
CISA KEV Added
2023-05-12
Jenkins before 1.638 and LTS before 1.625.2 uses a publicly accessible salt to generate CSRF protection tokens, which makes it easier for remote attackers to bypass the CSRF protection mechanism via a brute force attack.
Max CVSS
6.8
EPSS Score
0.17%
Published
2015-11-25
Updated
2019-12-17
XML external entity (XXE) vulnerability in the create-job CLI command in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to read arbitrary files via a crafted job configuration that is then used in an "XML-aware tool," as demonstrated by get-job and update-job.
Max CVSS
5.0
EPSS Score
0.31%
Published
2015-11-25
Updated
2019-12-17
Jenkins before 1.638 and LTS before 1.625.2 do not properly verify the shared secret used in JNLP slave connections, which allows remote attackers to connect as slaves and obtain sensitive information or possibly gain administrative access by leveraging knowledge of the name of a slave.
Max CVSS
5.0
EPSS Score
0.31%
Published
2015-11-25
Updated
2019-12-17
The sidepanel widgets in the CLI command overview and help pages in Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to the pages.
Max CVSS
5.0
EPSS Score
0.31%
Published
2015-11-25
Updated
2019-12-17
Directory traversal vulnerability in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to list directory contents and read arbitrary files in the Jenkins servlet resources via directory traversal sequences in a request to jnlpJars/.
Max CVSS
5.0
EPSS Score
0.33%
Published
2015-11-25
Updated
2019-12-17
Jenkins before 1.638 and LTS before 1.625.2 do not properly restrict access to API tokens which might allow remote administrators to gain privileges and run scripts by using an API token of another user.
Max CVSS
6.5
EPSS Score
0.19%
Published
2015-11-25
Updated
2019-12-17
Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to queue/api.
Max CVSS
5.0
EPSS Score
0.29%
Published
2015-11-25
Updated
2019-12-17
Jenkins before 1.638 and LTS before 1.625.2 allow attackers to bypass intended slave-to-master access restrictions by leveraging a JNLP slave. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3665.
Max CVSS
7.5
EPSS Score
0.38%
Published
2015-11-25
Updated
2019-12-17
Cross-site scripting (XSS) vulnerability in the slave overview page in Jenkins before 1.638 and LTS before 1.625.2 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the slave offline status message.
Max CVSS
4.3
EPSS Score
0.09%
Published
2015-11-25
Updated
2019-12-17
20 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!