Lucene search

K

Jenkins Security Vulnerabilities

cve
cve

CVE-2011-4344

Cross-site scripting (XSS) vulnerability in Jenkins Core in Jenkins before 1.438, and 1.409 LTS before 1.409.3 LTS, when a stand-alone container is used, allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.

5.7AI Score

0.003EPSS

2011-12-01 11:55 AM
19
cve
cve

CVE-2012-0324

Cross-site scripting (XSS) vulnerability in Jenkins before 1.454, Jenkins LTS before 1.424.5, and Jenkins Enterprise 1.400.x before 1.400.0.13 and 1.424.x before 1.424.5.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012...

5.6AI Score

0.002EPSS

2012-03-09 11:55 AM
22
cve
cve

CVE-2012-0325

Cross-site scripting (XSS) vulnerability in Jenkins before 1.454, Jenkins LTS before 1.424.5, and Jenkins Enterprise 1.400.x before 1.400.0.13 and 1.424.x before 1.424.5.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2012...

5.6AI Score

0.002EPSS

2012-03-09 11:55 AM
25
cve
cve

CVE-2012-0785

Hash collision attack vulnerability in Jenkins before 1.447, Jenkins LTS before 1.424.2, and Jenkins Enterprise by CloudBees 1.424.x before 1.424.2.1 and 1.400.x before 1.400.0.11 could allow remote attackers to cause a considerable CPU load, aka "the Hash DoS attack."

7.5CVSS

7.3AI Score

0.007EPSS

2020-02-24 05:15 PM
36
cve
cve

CVE-2012-4438

Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers with read access and HTTP access to Jenkins master to insert data and execute arbitrary code.

8.8CVSS

8.7AI Score

0.008EPSS

2019-11-18 09:15 PM
73
cve
cve

CVE-2012-4439

Cross-site Scripting (XSS) in Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL that points to Jenkins.

6.1CVSS

6.6AI Score

0.002EPSS

2019-11-18 09:15 PM
66
cve
cve

CVE-2012-4440

Cross-site Scripting (XSS) in Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers to inject arbitrary web script or HTML in the Violations plugin.

6.1CVSS

6.8AI Score

0.001EPSS

2019-11-18 10:15 PM
74
cve
cve

CVE-2012-4441

Cross-site Scripting (XSS) in Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers to inject arbitrary web script or HTML in the CI game plugin.

6.1CVSS

6.8AI Score

0.001EPSS

2019-11-18 10:15 PM
75
cve
cve

CVE-2012-6072

CRLF injection vulnerability in Jenkins before 1.491, Jenkins LTS before 1.480.1, and Jenkins Enterprise 1.424.x before 1.424.6.13, 1.447.x before 1.447.4.1, and 1.466.x before 1.466.10.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspec...

6.8AI Score

0.002EPSS

2013-02-24 10:55 PM
32
cve
cve

CVE-2012-6073

Open redirect vulnerability in Jenkins before 1.491, Jenkins LTS before 1.480.1, and Jenkins Enterprise 1.424.x before 1.424.6.13, 1.447.x before 1.447.4.1, and 1.466.x before 1.466.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified ve...

6.6AI Score

0.003EPSS

2013-02-24 10:55 PM
39
cve
cve

CVE-2012-6074

Cross-site scripting (XSS) vulnerability in Jenkins before 1.491, Jenkins LTS before 1.480.1, and Jenkins Enterprise 1.424.x before 1.424.6.13, 1.447.x before 1.447.4.1, and 1.466.x before 1.466.10.1 allows remote authenticated users with write access to inject arbitrary web script or HTML via unsp...

5.2AI Score

0.001EPSS

2013-02-24 10:55 PM
27
cve
cve

CVE-2013-0158

Unspecified vulnerability in Jenkins before 1.498, Jenkins LTS before 1.480.2, and Jenkins Enterprise 1.447.x before 1.447.6.1 and 1.466.x before 1.466.12.1, when a slave is attached and anonymous read access is enabled, allows remote attackers to obtain the master cryptographic key via unknown vec...

6.1AI Score

0.007EPSS

2013-02-24 10:55 PM
33
cve
cve

CVE-2013-0327

Cross-site request forgery (CSRF) vulnerability in Jenkins master in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to hijack the authentication of users via unknown vectors.

6.8AI Score

0.002EPSS

2013-03-19 02:55 PM
35
cve
cve

CVE-2013-0328

Cross-site scripting (XSS) vulnerability in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

5.5AI Score

0.001EPSS

2013-03-19 02:55 PM
42
cve
cve

CVE-2013-0329

Unspecified vulnerability in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to bypass the CSRF protection mechanism via unknown attack vectors.

6.4AI Score

0.011EPSS

2013-03-19 02:55 PM
40
cve
cve

CVE-2013-0330

Unspecified vulnerability in Jenkins before 1.502 and LTS before 1.480.3 allows remote authenticated users with write access to build arbitrary jobs via unknown attack vectors.

6.2AI Score

0.002EPSS

2013-03-19 02:55 PM
28
cve
cve

CVE-2013-0331

Jenkins before 1.502 and LTS before 1.480.3 allows remote authenticated users with write access to cause a denial of service via a crafted payload.

6.1AI Score

0.023EPSS

2013-03-19 02:55 PM
32
cve
cve

CVE-2013-2033

Cross-site scripting (XSS) vulnerability in Jenkins before 1.514, LTS before 1.509.1, and Enterprise 1.466.x before 1.466.14.1 and 1.480.x before 1.480.4.1 allows remote authenticated users with write permission to inject arbitrary web script or HTML via unspecified vectors.

5.2AI Score

0.001EPSS

2014-04-10 08:29 PM
36
cve
cve

CVE-2013-2034

Multiple cross-site request forgery (CSRF) vulnerabilities in Jenkins before 1.514, LTS before 1.509.1, and Enterprise 1.466.x before 1.466.14.1 and 1.480.x before 1.480.4.1 allow remote attackers to hijack the authentication of administrators for requests that (1) execute arbitrary code or (2) ini...

7.9AI Score

0.002EPSS

2014-05-14 07:55 PM
38
cve
cve

CVE-2013-5573

Cross-site scripting (XSS) vulnerability in the default markup formatter in Jenkins 1.523 allows remote attackers to inject arbitrary web script or HTML via the Description field in the user configuration.

7.7AI Score

0.033EPSS

2013-12-31 04:04 PM
32
cve
cve

CVE-2013-7330

Jenkins before 1.502 allows remote authenticated users to configure an otherwise restricted project via vectors related to post-build actions.

6AI Score

0.001EPSS

2014-10-17 03:55 PM
23
cve
cve

CVE-2014-2058

BuildTrigger in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to bypass access restrictions and execute arbitrary jobs by configuring a job to trigger another job. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-7330.

9.2AI Score

0.003EPSS

2014-10-17 03:55 PM
28
cve
cve

CVE-2014-2059

Directory traversal vulnerability in the CLI job creation (hudson/cli/CreateJobCommand.java) in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to overwrite arbitrary files via the job name.

6.3AI Score

0.004EPSS

2014-03-01 12:01 AM
31
cve
cve

CVE-2014-2060

The Winstone servlet container in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to hijack sessions via unspecified vectors.

9.2AI Score

0.002EPSS

2014-10-17 03:55 PM
25
cve
cve

CVE-2014-2061

The input control in PasswordParameterDefinition in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to obtain passwords by reading the HTML source code, related to the default value.

9.1AI Score

0.002EPSS

2014-10-17 03:55 PM
29
cve
cve

CVE-2014-2062

Jenkins before 1.551 and LTS before 1.532.2 does not invalidate the API token when a user is deleted, which allows remote authenticated users to retain access via the token.

8.8AI Score

0.003EPSS

2014-10-17 03:55 PM
32
cve
cve

CVE-2014-2063

Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to conduct clickjacking attacks via unspecified vectors.

9.2AI Score

0.007EPSS

2014-10-17 03:55 PM
28
cve
cve

CVE-2014-2064

The loadUserByUsername function in hudson/security/HudsonPrivateSecurityRealm.java in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to determine whether a user exists via vectors related to failed login attempts.

9.1AI Score

0.006EPSS

2014-10-17 03:55 PM
34
cve
cve

CVE-2014-2065

Cross-site scripting (XSS) vulnerability in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to inject arbitrary web script or HTML via the iconSize cookie.

7.7AI Score

0.002EPSS

2014-10-17 03:55 PM
36
cve
cve

CVE-2014-2066

Session fixation vulnerability in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to hijack web sessions via vectors involving the "override" of Jenkins cookies.

9.1AI Score

0.007EPSS

2014-10-17 03:55 PM
34
cve
cve

CVE-2014-2067

Cross-site scripting (XSS) vulnerability in java/hudson/model/Cause.java in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to inject arbitrary web script or HTML via a "remote cause note."

5.3AI Score

0.001EPSS

2014-03-01 12:01 AM
22
cve
cve

CVE-2014-2068

The doIndex function in hudson/util/RemotingDiagnostics.java in CloudBees Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users with the ADMINISTER permission to obtain sensitive information via vectors related to heapDump.

8.4AI Score

0.001EPSS

2014-10-17 03:55 PM
24
cve
cve

CVE-2014-3661

Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to cause a denial of service (thread consumption) via vectors related to a CLI handshake.

7.8AI Score

0.002EPSS

2014-10-16 07:55 PM
48
cve
cve

CVE-2014-3662

Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to enumerate user names via vectors related to login attempts.

7.9AI Score

0.003EPSS

2014-10-16 07:55 PM
46
cve
cve

CVE-2014-3663

Jenkins before 1.583 and LTS before 1.565.3 allows remote authenticated users with the Job/CONFIGURE permission to bypass intended restrictions and create or destroy arbitrary jobs via unspecified vectors.

7.8AI Score

0.002EPSS

2014-10-16 07:55 PM
39
cve
cve

CVE-2014-3664

Directory traversal vulnerability in Jenkins before 1.583 and LTS before 1.565.3 allows remote authenticated users with the Overall/READ permission to read arbitrary files via unspecified vectors.

7.7AI Score

0.002EPSS

2014-10-15 02:55 PM
44
cve
cve

CVE-2014-3665

Jenkins before 1.587 and LTS before 1.580.1 do not properly ensure trust separation between a master and slaves, which might allow remote attackers to execute arbitrary code on the master by leveraging access to the slave.

4.8AI Score

0.02EPSS

2015-11-25 08:59 PM
38
cve
cve

CVE-2014-3666

Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to execute arbitrary code via a crafted packet to the CLI channel.

8.5AI Score

0.019EPSS

2014-10-16 07:55 PM
36
cve
cve

CVE-2014-3667

Jenkins before 1.583 and LTS before 1.565.3 does not properly prevent downloading of plugins, which allows remote authenticated users with the Overall/READ permission to obtain sensitive information by reading the plugin code.

7.7AI Score

0.001EPSS

2014-10-16 07:55 PM
35
cve
cve

CVE-2014-3680

Jenkins before 1.583 and LTS before 1.565.3 allows remote authenticated users with the Job/READ permission to obtain the default value for the password field of a parameterized job by reading the DOM.

7.9AI Score

0.001EPSS

2014-10-16 07:55 PM
54
cve
cve

CVE-2014-3681

Cross-site scripting (XSS) vulnerability in Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

7.1AI Score

0.001EPSS

2014-10-15 02:55 PM
44
cve
cve

CVE-2014-9634

Jenkins before 1.586 does not set the secure flag on session cookies when run on Tomcat 7.0.41 or later, which makes it easier for remote attackers to capture cookies by intercepting their transmission within an HTTP session.

5.3CVSS

5.1AI Score

0.004EPSS

2017-09-12 02:29 PM
20
cve
cve

CVE-2014-9635

Jenkins before 1.586 does not set the HttpOnly flag in a Set-Cookie header for session cookies when run on Tomcat 7.0.41 or later, which makes it easier for remote attackers to obtain potentially sensitive information via script access to cookies.

5.3CVSS

4.9AI Score

0.004EPSS

2017-09-12 02:29 PM
21
cve
cve

CVE-2015-1806

The combination filter Groovy script in Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users with job configuration permission to gain privileges and execute arbitrary code on the master via unspecified vectors.

7.7AI Score

0.005EPSS

2015-10-16 08:59 PM
32
cve
cve

CVE-2015-1807

Directory traversal vulnerability in Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users with certain permissions to read arbitrary files via a symlink, related to building artifacts.

7AI Score

0.002EPSS

2015-10-16 08:59 PM
38
cve
cve

CVE-2015-1808

Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users to cause a denial of service (improper plug-in and tool installation) via crafted update center data.

7AI Score

0.005EPSS

2015-10-16 08:59 PM
24
cve
cve

CVE-2015-1809

XML external entity (XXE) vulnerability in CloudBees Jenkins before 1.600 and LTS before 1.596.1 allows remote attackers to read arbitrary XML files via an XPath query.

7.5CVSS

7.3AI Score

0.003EPSS

2020-01-15 07:15 PM
49
cve
cve

CVE-2015-1810

The HudsonPrivateSecurityRealm class in Jenkins before 1.600 and LTS before 1.596.1 does not restrict access to reserved names when using the "Jenkins' own user database" setting, which allows remote attackers to gain privileges by creating a reserved name.

7.5AI Score

0.003EPSS

2015-10-16 08:59 PM
27
cve
cve

CVE-2015-1811

XML external entity (XXE) vulnerability in CloudBees Jenkins before 1.600 and LTS before 1.596.1 allows remote attackers to read arbitrary XML files via a crafted XML document.

7.5CVSS

7.2AI Score

0.003EPSS

2020-01-15 07:15 PM
49
cve
cve

CVE-2015-1812

Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-1813.

6.7AI Score

0.002EPSS

2015-10-16 08:59 PM
28
Total number of security vulnerabilities238