Lucene search

K

Jenkins Security Vulnerabilities

cve
cve

CVE-2015-1813

Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-1812.

6.7AI Score

0.002EPSS

2015-10-16 08:59 PM
40
cve
cve

CVE-2015-1814

The API token-issuing service in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to gain privileges via a "forced API token change" involving anonymous users.

7.5AI Score

0.005EPSS

2015-10-16 08:59 PM
39
cve
cve

CVE-2015-5317

The Fingerprints pages in Jenkins before 1.638 and LTS before 1.625.2 might allow remote attackers to obtain sensitive job and build name information via a direct request.

8AI Score

0.049EPSS

2015-11-25 08:59 PM
354
In Wild
2
cve
cve

CVE-2015-5318

Jenkins before 1.638 and LTS before 1.625.2 uses a publicly accessible salt to generate CSRF protection tokens, which makes it easier for remote attackers to bypass the CSRF protection mechanism via a brute force attack.

8.3AI Score

0.002EPSS

2015-11-25 08:59 PM
30
cve
cve

CVE-2015-5319

XML external entity (XXE) vulnerability in the create-job CLI command in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to read arbitrary files via a crafted job configuration that is then used in an "XML-aware tool," as demonstrated by get-job and update-job.

8.2AI Score

0.003EPSS

2015-11-25 08:59 PM
29
cve
cve

CVE-2015-5320

Jenkins before 1.638 and LTS before 1.625.2 do not properly verify the shared secret used in JNLP slave connections, which allows remote attackers to connect as slaves and obtain sensitive information or possibly gain administrative access by leveraging knowledge of the name of a slave.

8.5AI Score

0.003EPSS

2015-11-25 08:59 PM
36
cve
cve

CVE-2015-5321

The sidepanel widgets in the CLI command overview and help pages in Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to the pages.

8.1AI Score

0.003EPSS

2015-11-25 08:59 PM
36
cve
cve

CVE-2015-5322

Directory traversal vulnerability in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to list directory contents and read arbitrary files in the Jenkins servlet resources via directory traversal sequences in a request to jnlpJars/.

8.3AI Score

0.003EPSS

2015-11-25 08:59 PM
37
cve
cve

CVE-2015-5323

Jenkins before 1.638 and LTS before 1.625.2 do not properly restrict access to API tokens which might allow remote administrators to gain privileges and run scripts by using an API token of another user.

8.6AI Score

0.002EPSS

2015-11-25 08:59 PM
29
cve
cve

CVE-2015-5324

Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to queue/api.

8AI Score

0.003EPSS

2015-11-25 08:59 PM
28
cve
cve

CVE-2015-5325

Jenkins before 1.638 and LTS before 1.625.2 allow attackers to bypass intended slave-to-master access restrictions by leveraging a JNLP slave. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3665.

8.5AI Score

0.02EPSS

2015-11-25 08:59 PM
30
cve
cve

CVE-2015-5326

Cross-site scripting (XSS) vulnerability in the slave overview page in Jenkins before 1.638 and LTS before 1.625.2 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the slave offline status message.

7AI Score

0.001EPSS

2015-11-25 08:59 PM
27
cve
cve

CVE-2015-7536

Cross-site scripting (XSS) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to workspaces and archived artifacts.

5.4CVSS

5.4AI Score

0.001EPSS

2016-02-03 06:59 PM
44
cve
cve

CVE-2015-7537

Cross-site request forgery (CSRF) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via vectors related to the HTTP GET method.

8.8CVSS

8.4AI Score

0.002EPSS

2016-02-03 06:59 PM
31
cve
cve

CVE-2015-7538

Jenkins before 1.640 and LTS before 1.625.2 allow remote attackers to bypass the CSRF protection mechanism via unspecified vectors.

8.8CVSS

7.8AI Score

0.005EPSS

2016-02-03 06:59 PM
36
cve
cve

CVE-2015-7539

The Plugins Manager in Jenkins before 1.640 and LTS before 1.625.2 does not verify checksums for plugin files referenced in update site data, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted plugin.

7.5CVSS

8AI Score

0.003EPSS

2016-02-03 06:59 PM
36
cve
cve

CVE-2015-8103

The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the "Groovy variant in 'ysoserial'".

9.8CVSS

8.6AI Score

0.737EPSS

2015-11-25 08:59 PM
87
cve
cve

CVE-2016-0788

The remoting module in Jenkins before 1.650 and LTS before 1.642.2 allows remote attackers to execute arbitrary code by opening a JRMP listener.

9.8CVSS

9.5AI Score

0.034EPSS

2016-04-07 11:59 PM
74
cve
cve

CVE-2016-0789

CRLF injection vulnerability in the CLI command documentation in Jenkins before 1.650 and LTS before 1.642.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.

6.1CVSS

7.6AI Score

0.002EPSS

2016-04-07 11:59 PM
46
cve
cve

CVE-2016-0790

Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify API tokens, which makes it easier for remote attackers to determine API tokens via a brute-force approach.

5.3CVSS

6.8AI Score

0.003EPSS

2016-04-07 11:59 PM
63
cve
cve

CVE-2016-0791

Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force approach.

9.8CVSS

9.1AI Score

0.007EPSS

2016-04-07 11:59 PM
61
cve
cve

CVE-2016-0792

Multiple unspecified API endpoints in Jenkins before 1.650 and LTS before 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and groovy.util.Expando.

8.8CVSS

9.1AI Score

0.972EPSS

2016-04-07 11:59 PM
84
5
cve
cve

CVE-2016-3721

Jenkins before 2.3 and LTS before 1.651.2 might allow remote authenticated users to inject arbitrary build parameters into the build environment via environment variables.

4.3CVSS

6.5AI Score

0.002EPSS

2016-05-17 02:08 PM
59
cve
cve

CVE-2016-3722

Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with multiple accounts to cause a denial of service (unable to login) by editing the "full name."

4.3CVSS

5.3AI Score

0.002EPSS

2016-05-17 02:08 PM
57
cve
cve

CVE-2016-3723

Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with read access to obtain sensitive plugin installation information by leveraging missing permissions checks in unspecified XML/JSON API endpoints.

4.3CVSS

5AI Score

0.002EPSS

2016-05-17 02:08 PM
53
cve
cve

CVE-2016-3724

Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with extended read access to obtain sensitive password information by reading a job configuration.

6.5CVSS

6.2AI Score

0.002EPSS

2016-05-17 02:08 PM
45
cve
cve

CVE-2016-3725

Jenkins before 2.3 and LTS before 1.651.2 allows remote authenticated users to trigger updating of update site metadata by leveraging a missing permissions check. NOTE: this issue can be combined with DNS cache poisoning to cause a denial of service (service disruption).

4.3CVSS

5.2AI Score

0.002EPSS

2016-05-17 02:08 PM
54
cve
cve

CVE-2016-3726

Multiple open redirect vulnerabilities in Jenkins before 2.3 and LTS before 1.651.2 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors related to "scheme-relative" URLs.

7.4CVSS

7.3AI Score

0.003EPSS

2016-05-17 02:08 PM
40
cve
cve

CVE-2016-3727

The API URL computer/(master)/api/xml in Jenkins before 2.3 and LTS before 1.651.2 allows remote authenticated users with extended read permission for the master node to obtain sensitive information about the global configuration via unspecified vectors.

4.3CVSS

5AI Score

0.002EPSS

2016-05-17 02:08 PM
41
cve
cve

CVE-2016-9299

The remoting module in Jenkins before 2.32 and LTS before 2.19.3 allows remote attackers to execute arbitrary code via a crafted serialized Java object, which triggers an LDAP query to a third-party server.

9.8CVSS

9.4AI Score

0.633EPSS

2017-01-12 11:59 PM
61
cve
cve

CVE-2017-1000353

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an unauthenticated remote code execution. An unauthenticated remote code execution vulnerability allowed attackers to transfer a serialized Java SignedObject object to the Jenkins CLI, that would be deserialized u...

9.8CVSS

9.7AI Score

0.97EPSS

2018-01-29 05:29 PM
216
5
cve
cve

CVE-2017-1000354

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to a login command which allowed impersonating any Jenkins user. The login command available in the remoting-based CLI stored the encrypted user name of the successfully authenticated user in a cache file used to aut...

8.8CVSS

8.4AI Score

0.001EPSS

2018-01-29 05:29 PM
77
cve
cve

CVE-2017-1000355

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an XStream: Java crash when trying to instantiate void/Void.

6.5CVSS

7.2AI Score

0.001EPSS

2018-01-29 05:29 PM
62
cve
cve

CVE-2017-1000356

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an issue in the Jenkins user database authentication realm: create an account if signup is enabled; or create an account if the victim is an administrator, possibly deleting the existing default admin user in the ...

8.8CVSS

8.6AI Score

0.009EPSS

2018-01-29 05:29 PM
67
cve
cve

CVE-2017-1000362

The re-key admin monitor was introduced in Jenkins 1.498 and re-encrypted all secrets in JENKINS_HOME with a new key. It also created a backup directory with all old secrets, and the key used to encrypt them. These backups were world-readable and not removed afterwards. Jenkins now deletes the back...

9.8CVSS

7.2AI Score

0.002EPSS

2017-07-17 01:18 PM
51
cve
cve

CVE-2017-1000391

Jenkins versions 2.88 and earlier and 2.73.2 and earlier stores metadata related to 'people', which encompasses actual user accounts, as well as users appearing in SCM, in directories corresponding to the user ID on disk. These directories used the user ID for their name without additional escaping...

7.3CVSS

7AI Score

0.001EPSS

2018-01-26 02:29 AM
60
cve
cve

CVE-2017-1000392

Jenkins 2.88 and earlier; 2.73.2 and earlier Autocompletion suggestions for text fields were not escaped, resulting in a persisted cross-site scripting vulnerability if the source for the suggestions allowed specifying text that includes HTML metacharacters like less-than and greater-than character...

4.8CVSS

5AI Score

0.001EPSS

2018-01-26 02:29 AM
63
cve
cve

CVE-2017-1000393

Jenkins 2.73.1 and earlier, 2.83 and earlier users with permission to create or configure agents in Jenkins could configure a launch method called 'Launch agent via execution of command on master'. This allowed them to run arbitrary shell commands on the master node whenever the agent was supposed ...

8.8CVSS

8.7AI Score

0.001EPSS

2018-01-26 02:29 AM
59
cve
cve

CVE-2017-1000394

Jenkins 2.73.1 and earlier, 2.83 and earlier bundled a version of the commons-fileupload library with the denial-of-service vulnerability known as CVE-2016-3092. The fix for that vulnerability has been backported to the version of the library bundled with Jenkins.

7.5CVSS

7.7AI Score

0.043EPSS

2018-01-26 02:29 AM
96
cve
cve

CVE-2017-1000395

Jenkins 2.73.1 and earlier, 2.83 and earlier provides information about Jenkins user accounts which is generally available to anyone with Overall/Read permissions via the /user/(username)/api remote API. This included e.g. Jenkins users' email addresses if the Mailer Plugin is installed. The remote...

4.3CVSS

4.6AI Score

0.001EPSS

2018-01-26 02:29 AM
63
cve
cve

CVE-2017-1000396

Jenkins 2.73.1 and earlier, 2.83 and earlier bundled a version of the commons-httpclient library with the vulnerability CVE-2012-6153 that incorrectly verified SSL certificates, making it susceptible to man-in-the-middle attacks. This library is widely used as a transitive dependency in Jenkins plu...

5.9CVSS

5.9AI Score

0.001EPSS

2018-01-26 02:29 AM
67
cve
cve

CVE-2017-1000398

The remote API in Jenkins 2.73.1 and earlier, 2.83 and earlier at /computer/(agent-name)/api showed information about tasks (typically builds) currently running on that agent. This included information about tasks that the current user otherwise has no access to, e.g. due to lack of Item/Read permi...

4.3CVSS

4.7AI Score

0.001EPSS

2018-01-26 02:29 AM
63
cve
cve

CVE-2017-1000399

The Jenkins 2.73.1 and earlier, 2.83 and earlier remote API at /queue/item/(ID)/api showed information about tasks in the queue (typically builds waiting to start). This included information about tasks that the current user otherwise has no access to, e.g. due to lack of Item/Read permission. This...

4.3CVSS

4.7AI Score

0.001EPSS

2018-01-26 02:29 AM
65
cve
cve

CVE-2017-1000400

The Jenkins 2.73.1 and earlier, 2.83 and earlier remote API at /job/(job-name)/api contained information about upstream and downstream projects. This included information about tasks that the current user otherwise has no access to, e.g. due to lack of Item/Read permission. This has been fixed, and...

4.3CVSS

4.7AI Score

0.001EPSS

2018-01-26 02:29 AM
56
cve
cve

CVE-2017-1000401

The Jenkins 2.73.1 and earlier, 2.83 and earlier default form control for passwords and other secrets, <f:password/>, supports form validation (e.g. for API keys). The form validation AJAX requests were sent via GET, which could result in secrets being logged to a HTTP access log in non-defau...

2.2CVSS

4AI Score

0.0004EPSS

2018-01-26 02:29 AM
63
cve
cve

CVE-2017-1000503

A race condition during Jenkins 2.81 through 2.94 (inclusive); 2.89.1 startup could result in the wrong order of execution of commands during initialization. This could in rare cases result in failure to initialize the setup wizard on the first startup. This resulted in multiple security-related se...

8.1CVSS

8AI Score

0.002EPSS

2022-10-03 04:23 PM
67
cve
cve

CVE-2017-1000504

A race condition during Jenkins 2.94 and earlier; 2.89.1 and earlier startup could result in the wrong order of execution of commands during initialization. There is a very short window of time after startup during which Jenkins may no longer show the 'Please wait while Jenkins is getting ready to ...

8.1CVSS

8.2AI Score

0.001EPSS

2018-01-24 11:29 PM
54
cve
cve

CVE-2017-17383

Jenkins through 2.93 allows remote authenticated administrators to conduct XSS attacks via a crafted tool name in a job configuration form, as demonstrated by the JDK tool in Jenkins core and the Ant tool in the Ant plugin, aka SECURITY-624.

4.7CVSS

4.1AI Score

0.001EPSS

2017-12-06 05:29 AM
54
cve
cve

CVE-2017-2598

Jenkins before versions 2.44, 2.32.2 uses AES ECB block cipher mode without IV for encrypting secrets which makes Jenkins and the stored secrets vulnerable to unnecessary risks (SECURITY-304).

4.3CVSS

4.5AI Score

0.001EPSS

2018-05-23 01:29 PM
60
cve
cve

CVE-2017-2599

Jenkins before versions 2.44 and 2.32.2 is vulnerable to an insufficient permission check. This allows users with permissions to create new items (e.g. jobs) to overwrite existing items they don't have access to (SECURITY-321).

5.4CVSS

5.2AI Score

0.001EPSS

2018-04-11 04:29 PM
64
Total number of security vulnerabilities238