Lucene search

K

Jenkins Lts Security Vulnerabilities

cve
cve

CVE-2024-23897

Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file...

9.8CVSS

8.5AI Score

0.96EPSS

2024-01-24 06:15 PM
217
cve
cve

CVE-2024-23898

Jenkins 2.217 through 2.441 (both inclusive), LTS 2.222.1 through 2.426.2 (both inclusive) does not perform origin validation of requests made through the CLI WebSocket endpoint, resulting in a cross-site WebSocket hijacking (CSWSH) vulnerability, allowing attackers to execute CLI commands on the.....

8.8CVSS

8.5AI Score

0.001EPSS

2024-01-24 06:15 PM
103
cve
cve

CVE-2023-36478

Eclipse Jetty provides a web server and servlet container. In versions 11.0.0 through 11.0.15, 10.0.0 through 10.0.15, and 9.0.0 through 9.4.52, an integer overflow in MetaDataBuilder.checkSize allows for HTTP/2 HPACK header values to exceed their size limit. MetaDataBuilder.java determines if a...

7.5CVSS

7.5AI Score

0.004EPSS

2023-10-10 05:15 PM
405
cve
cve

CVE-2023-44487

The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October...

7.5CVSS

8AI Score

0.732EPSS

2023-10-10 02:15 PM
2906
In Wild
cve
cve

CVE-2023-43496

Jenkins 2.423 and earlier, LTS 2.414.1 and earlier creates a temporary file in the system temporary directory with the default permissions for newly created files when installing a plugin from a URL, potentially allowing attackers with access to the system temporary directory to replace the file...

8.8CVSS

8.7AI Score

0.001EPSS

2023-09-20 05:15 PM
110
cve
cve

CVE-2023-43495

Jenkins 2.423 and earlier, LTS 2.414.1 and earlier does not escape the value of the 'caption' constructor parameter of 'ExpandableDetailsNote', resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control this...

5.4CVSS

5.2AI Score

0.001EPSS

2023-09-20 05:15 PM
94
cve
cve

CVE-2023-43498

In Jenkins 2.423 and earlier, LTS 2.414.1 and earlier, processing file uploads using MultipartFormDataParser creates temporary files in the default system temporary directory with the default permissions for newly created files, potentially allowing attackers with access to the Jenkins controller.....

8.1CVSS

7.7AI Score

0.001EPSS

2023-09-20 05:15 PM
97
cve
cve

CVE-2023-43497

In Jenkins 2.423 and earlier, LTS 2.414.1 and earlier, processing file uploads using the Stapler web framework creates temporary files in the default system temporary directory with the default permissions for newly created files, potentially allowing attackers with access to the Jenkins...

8.1CVSS

7.7AI Score

0.001EPSS

2023-09-20 05:15 PM
95
cve
cve

CVE-2023-43494

Jenkins 2.50 through 2.423 (both inclusive), LTS 2.60.1 through 2.414.1 (both inclusive) does not exclude sensitive build variables (e.g., password parameter values) from the search in the build history widget, allowing attackers with Item/Read permission to obtain values of sensitive variables...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-09-20 05:15 PM
94
cve
cve

CVE-2023-39151

Jenkins 2.415 and earlier, LTS 2.401.2 and earlier does not sanitize or properly encode URLs in build logs when transforming them into hyperlinks, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control build log...

5.4CVSS

5.2AI Score

0.001EPSS

2023-07-26 02:15 PM
49
cve
cve

CVE-2023-35141

In Jenkins 2.399 and earlier, LTS 2.387.3 and earlier, POST requests are sent in order to load the list of context actions. If part of the URL includes insufficiently escaped user-provided values, a victim may be tricked into sending a POST request to an unexpected endpoint by opening a context...

8CVSS

7.5AI Score

0.001EPSS

2023-06-14 01:15 PM
51
cve
cve

CVE-2023-27898

Jenkins 2.270 through 2.393 (both inclusive), LTS 2.277.1 through 2.375.3 (both inclusive) does not escape the Jenkins version a plugin depends on when rendering the error message stating its incompatibility with the current version of Jenkins, resulting in a stored cross-site scripting (XSS)...

9.6CVSS

8.4AI Score

0.002EPSS

2023-03-10 09:15 PM
249
cve
cve

CVE-2023-27903

Jenkins 2.393 and earlier, LTS 2.375.3 and earlier creates a temporary file in the default temporary directory with the default permissions for newly created files when uploading a file parameter through the CLI, potentially allowing attackers with access to the Jenkins controller file system to...

4.4CVSS

4.7AI Score

0.0004EPSS

2023-03-10 09:15 PM
187
cve
cve

CVE-2023-27902

Jenkins 2.393 and earlier, LTS 2.375.3 and earlier shows temporary directories related to job workspaces, which allows attackers with Item/Workspace permission to access their...

4.3CVSS

4.5AI Score

0.001EPSS

2023-03-10 09:15 PM
177
cve
cve

CVE-2023-27900

Jenkins 2.393 and earlier, LTS 2.375.3 and earlier uses the Apache Commons FileUpload library without specifying limits for the number of request parts introduced in version 1.5 for CVE-2023-24998 in hudson.util.MultipartFormDataParser, allowing attackers to trigger a denial of...

7.5CVSS

7.5AI Score

0.034EPSS

2023-03-10 09:15 PM
79
cve
cve

CVE-2023-27904

Jenkins 2.393 and earlier, LTS 2.375.3 and earlier prints an error stack trace on agent-related pages when agent connections are broken, potentially revealing information about Jenkins configuration that is otherwise inaccessible to...

5.3CVSS

5.2AI Score

0.001EPSS

2023-03-10 09:15 PM
190
cve
cve

CVE-2023-27899

Jenkins 2.393 and earlier, LTS 2.375.3 and earlier creates a temporary file in the default temporary directory with the default permissions for newly created files when uploading a plugin for installation, potentially allowing attackers with access to the Jenkins controller file system to read and....

7CVSS

7.1AI Score

0.0004EPSS

2023-03-10 09:15 PM
172
cve
cve

CVE-2023-27901

Jenkins 2.393 and earlier, LTS 2.375.3 and earlier uses the Apache Commons FileUpload library without specifying limits for the number of request parts introduced in version 1.5 for CVE-2023-24998 in org.kohsuke.stapler.RequestImpl, allowing attackers to trigger a denial of...

7.5CVSS

7.5AI Score

0.034EPSS

2023-03-10 09:15 PM
79
cve
cve

CVE-2017-1000503

A race condition during Jenkins 2.81 through 2.94 (inclusive); 2.89.1 startup could result in the wrong order of execution of commands during initialization. This could in rare cases result in failure to initialize the setup wizard on the first startup. This resulted in multiple security-related...

8.1CVSS

8AI Score

0.002EPSS

2022-10-03 04:23 PM
67
cve
cve

CVE-2018-1999045

A improper authentication vulnerability exists in Jenkins 2.137 and earlier, 2.121.2 and earlier in SecurityRealm.java, TokenBasedRememberMeServices2.java that allows attackers with a valid cookie to remain logged in even if that feature is...

5.4CVSS

5.6AI Score

0.001EPSS

2022-10-03 04:22 PM
69
cve
cve

CVE-2018-1999047

A improper authorization vulnerability exists in Jenkins 2.137 and earlier, 2.121.2 and earlier in UpdateCenter.java that allows attackers to cancel a Jenkins restart scheduled through the update...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-03 04:22 PM
59
cve
cve

CVE-2018-1999044

A denial of service vulnerability exists in Jenkins 2.137 and earlier, 2.121.2 and earlier in CronTab.java that allows attackers with Overall/Read permission to have a request handling thread enter an infinite...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-03 04:22 PM
57
cve
cve

CVE-2018-1999043

A denial of service vulnerability exists in Jenkins 2.137 and earlier, 2.121.2 and earlier in BasicAuthenticationFilter.java, BasicHeaderApiTokenAuthenticator.java that allows attackers to create ephemeral in-memory user records by attempting to log in using invalid...

7.5CVSS

7.1AI Score

0.001EPSS

2022-10-03 04:22 PM
66
cve
cve

CVE-2018-1999006

A exposure of sensitive information vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in Plugin.java that allows attackers to determine the date and time when a plugin HPI/JPI file was last extracted, which typically is the date of the most recent...

4.3CVSS

5.8AI Score

0.001EPSS

2022-10-03 04:22 PM
67
cve
cve

CVE-2018-1999042

A vulnerability exists in Jenkins 2.137 and earlier, 2.121.2 and earlier in XStream2.java that allows attackers to have Jenkins resolve a domain name when deserializing an instance of...

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-03 04:22 PM
62
cve
cve

CVE-2018-1999046

A exposure of sensitive information vulnerability exists in Jenkins 2.137 and earlier, 2.121.2 and earlier in Computer.java that allows attackers With Overall/Read permission to access the connection log for any...

4.3CVSS

4.6AI Score

0.001EPSS

2022-10-03 04:22 PM
60
cve
cve

CVE-2018-1000997

A path traversal vulnerability exists in the Stapler web framework used by Jenkins 2.145 and earlier, LTS 2.138.1 and earlier in core/src/main/java/org/kohsuke/stapler/Facet.java, groovy/src/main/java/org/kohsuke/stapler/jelly/groovy/GroovyFacet.java,...

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-03 04:21 PM
62
cve
cve

CVE-2022-2048

In Eclipse Jetty HTTP/2 server implementation, when encountering an invalid HTTP/2 request, the error handling has a bug that can wind up not properly cleaning up the active connections and associated resources. This can lead to a Denial of Service scenario where there are no enough resources left....

7.5CVSS

7.3AI Score

0.001EPSS

2022-07-07 09:15 PM
203
9
cve
cve

CVE-2022-34174

In Jenkins 2.355 and earlier, LTS 2.332.3 and earlier, an observable timing discrepancy on the login form allows distinguishing between login attempts with an invalid username, and login attempts with a valid username and wrong password, when using the Jenkins user database security...

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-23 05:15 PM
141
4
cve
cve

CVE-2022-34171

In Jenkins 2.321 through 2.355 (both inclusive) and LTS 2.332.1 through LTS 2.332.3 (both inclusive) the HTML output generated for new symbol-based SVG icons includes the 'title' attribute of 'l:ionicon' (until Jenkins 2.334) and 'alt' attribute of 'l:icon' (since Jenkins 2.335) without further...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-23 05:15 PM
102
4
cve
cve

CVE-2022-34170

In Jenkins 2.320 through 2.355 (both inclusive) and LTS 2.332.1 through LTS 2.332.3 (both inclusive) the help icon does not escape the feature name that is part of its tooltip, effectively undoing the fix for SECURITY-1955, resulting in a cross-site scripting (XSS) vulnerability exploitable by...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-23 05:15 PM
113
4
cve
cve

CVE-2022-0538

Jenkins 2.333 and earlier, LTS 2.319.2 and earlier defines custom XStream converters that have not been updated to apply the protections for the vulnerability CVE-2021-43859 and allow unconstrained resource...

7.5CVSS

7.4AI Score

0.012EPSS

2022-02-09 02:15 PM
167
cve
cve

CVE-2022-20612

A cross-site request forgery (CSRF) vulnerability in Jenkins 2.329 and earlier, LTS 2.319.1 and earlier allows attackers to trigger build of job without parameters when no security realm is...

4.3CVSS

4.7AI Score

0.002EPSS

2022-01-12 08:15 PM
193
4
cve
cve

CVE-2021-21690

Agent processes are able to completely bypass file path filtering by wrapping the file operation in an agent file path in Jenkins 2.318 and earlier, LTS 2.303.2 and...

9.8CVSS

9.2AI Score

0.002EPSS

2021-11-04 05:15 PM
123
cve
cve

CVE-2021-21695

FilePath#listFiles lists files outside directories that agents are allowed to access when following symbolic links in Jenkins 2.318 and earlier, LTS 2.303.2 and...

8.8CVSS

8.9AI Score

0.002EPSS

2021-11-04 05:15 PM
114
2
cve
cve

CVE-2021-21687

Jenkins 2.318 and earlier, LTS 2.303.2 and earlier does not check agent-to-controller access to create symbolic links when unarchiving a symbolic link in...

9.1CVSS

9.1AI Score

0.002EPSS

2021-11-04 05:15 PM
101
cve
cve

CVE-2021-21693

When creating temporary files, agent-to-controller access to create those files is only checked after they've been created in Jenkins 2.318 and earlier, LTS 2.303.2 and...

9.8CVSS

9.2AI Score

0.002EPSS

2021-11-04 05:15 PM
117
cve
cve

CVE-2021-21691

Creating symbolic links is possible without the 'symlink' agent-to-controller access control permission in Jenkins 2.318 and earlier, LTS 2.303.2 and...

9.8CVSS

9.2AI Score

0.002EPSS

2021-11-04 05:15 PM
124
cve
cve

CVE-2021-21694

FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize, FilePath#isDescendant, and FilePath#get*DiskSpace do not check any permissions in Jenkins 2.318 and earlier, LTS 2.303.2 and...

9.8CVSS

9.2AI Score

0.002EPSS

2021-11-04 05:15 PM
122
cve
cve

CVE-2021-21697

Jenkins 2.318 and earlier, LTS 2.303.2 and earlier allows any agent to read and write the contents of any build directory stored in Jenkins with very few...

9.1CVSS

9AI Score

0.002EPSS

2021-11-04 05:15 PM
116
2
cve
cve

CVE-2021-21686

File path filters in the agent-to-controller security subsystem of Jenkins 2.318 and earlier, LTS 2.303.2 and earlier do not canonicalize paths, allowing operations to follow symbolic links to outside allowed...

8.1CVSS

8.6AI Score

0.002EPSS

2021-11-04 05:15 PM
111
cve
cve

CVE-2021-21688

The agent-to-controller security check FilePath#reading(FileVisitor) in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier does not reject any operations, allowing users to have unrestricted read access using certain operations (creating archives,...

7.5CVSS

8.1AI Score

0.002EPSS

2021-11-04 05:15 PM
107
cve
cve

CVE-2021-21689

FilePath#unzip and FilePath#untar were not subject to any agent-to-controller access control in Jenkins 2.318 and earlier, LTS 2.303.2 and...

9.1CVSS

9.2AI Score

0.002EPSS

2021-11-04 05:15 PM
117
2
cve
cve

CVE-2021-21692

FilePath#renameTo and FilePath#moveAllChildrenTo in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier only check 'read' agent-to-controller access permission on the source path, instead of...

9.8CVSS

9.2AI Score

0.003EPSS

2021-11-04 05:15 PM
114
cve
cve

CVE-2021-21696

Jenkins 2.318 and earlier, LTS 2.303.2 and earlier does not limit agent read/write access to the libs/ directory inside build directories when using the FilePath APIs, allowing attackers in control of agent processes to replace the code of a trusted library with a modified variant. This results in....

9.8CVSS

9.4AI Score

0.003EPSS

2021-11-04 05:15 PM
119
2
cve
cve

CVE-2021-21685

Jenkins 2.318 and earlier, LTS 2.303.2 and earlier does not check agent-to-controller access to create parent directories in...

9.1CVSS

9.1AI Score

0.002EPSS

2021-11-04 05:15 PM
122
cve
cve

CVE-2021-21682

Jenkins 2.314 and earlier, LTS 2.303.1 and earlier accepts names of jobs and other entities with a trailing dot character, potentially replacing the configuration and data of other entities on...

4.3CVSS

4.7AI Score

0.001EPSS

2021-10-06 11:15 PM
43
cve
cve

CVE-2021-21683

The file browser in Jenkins 2.314 and earlier, LTS 2.303.1 and earlier may interpret some paths to files as absolute on Windows, resulting in a path traversal vulnerability allowing attackers with Overall/Read permission (Windows controller) or Job/Workspace permission (Windows agents) to obtain...

6.5CVSS

6.2AI Score

0.001EPSS

2021-10-06 11:15 PM
50
cve
cve

CVE-2021-21671

Jenkins 2.299 and earlier, LTS 2.289.1 and earlier does not invalidate the previous session on...

7.5CVSS

7.3AI Score

0.003EPSS

2021-06-30 05:15 PM
143
cve
cve

CVE-2021-21670

Jenkins 2.299 and earlier, LTS 2.289.1 and earlier allows users to cancel queue items and abort builds of jobs for which they have Item/Cancel permission even when they do not have Item/Read...

4.3CVSS

4.7AI Score

0.001EPSS

2021-06-30 05:15 PM
138
Total number of security vulnerabilities205