Lucene search

K

Jenkins Lts Security Vulnerabilities

cve
cve

CVE-2019-1003049

Users who cached their CLI authentication before Jenkins was updated to 2.150.2 and newer, or 2.160 and newer, would remain authenticated in Jenkins 2.171 and earlier and Jenkins LTS 2.164.1 and earlier, because the fix for CVE-2019-1003004 in these releases did not reject existing remoting-based.....

8.1CVSS

7.3AI Score

0.003EPSS

2019-04-10 09:29 PM
94
4
cve
cve

CVE-2019-1003003

An improper authorization vulnerability exists in Jenkins 2.158 and earlier, LTS 2.150.1 and earlier in core/src/main/java/hudson/security/TokenBasedRememberMeServices2.java that allows attackers with Overall/RunScripts permission to craft Remember Me cookies that would never expire, allowing e.g.....

7.2CVSS

6.7AI Score

0.003EPSS

2019-01-22 02:29 PM
76
cve
cve

CVE-2019-1003004

An improper authorization vulnerability exists in Jenkins 2.158 and earlier, LTS 2.150.1 and earlier in core/src/main/java/hudson/security/AuthenticationProcessingFilter2.java that allows attackers to extend the duration of active HTTP sessions indefinitely even though the user account may have...

7.2CVSS

7.1AI Score

0.003EPSS

2019-01-22 02:29 PM
98
cve
cve

CVE-2018-1000406

A path traversal vulnerability exists in Jenkins 2.145 and earlier, LTS 2.138.1 and earlier in core/src/main/java/hudson/model/FileParameterValue.java that allows attackers with Job/Configure permission to define a file parameter with a file name outside the intended directory, resulting in an...

6.5CVSS

6.4AI Score

0.001EPSS

2019-01-09 11:29 PM
57
cve
cve

CVE-2018-1000408

A denial of service vulnerability exists in Jenkins 2.145 and earlier, LTS 2.138.1 and earlier in core/src/main/java/hudson/security/HudsonPrivateSecurityRealm.java that allows attackers without Overall/Read permission to access a specific URL on instances using the built-in Jenkins user database.....

6.5CVSS

6.3AI Score

0.001EPSS

2019-01-09 11:29 PM
106
cve
cve

CVE-2018-1000410

An information exposure vulnerability exists in Jenkins 2.145 and earlier, LTS 2.138.1 and earlier, and the Stapler framework used by these releases, in core/src/main/java/org/kohsuke/stapler/RequestImpl.java, core/src/main/java/hudson/model/Descriptor.java that allows attackers with...

7.8CVSS

7.2AI Score

0.0004EPSS

2019-01-09 11:29 PM
63
cve
cve

CVE-2018-1000409

A session fixation vulnerability exists in Jenkins 2.145 and earlier, LTS 2.138.1 and earlier in core/src/main/java/hudson/security/HudsonPrivateSecurityRealm.java that prevented Jenkins from invalidating the existing session and creating a new one when a user signed up for a new user...

5.4CVSS

5.5AI Score

0.001EPSS

2019-01-09 11:29 PM
64
cve
cve

CVE-2018-1000407

A cross-site scripting vulnerability exists in Jenkins 2.145 and earlier, LTS 2.138.1 and earlier in core/src/main/java/hudson/model/Api.java that allows attackers to specify URLs to Jenkins that result in rendering arbitrary attacker-controlled HTML by...

6.1CVSS

5.8AI Score

0.001EPSS

2019-01-09 11:29 PM
58
cve
cve

CVE-2018-1000861

A code execution vulnerability exists in the Stapler web framework used by Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in stapler/core/src/main/java/org/kohsuke/stapler/MetaClass.java that allows attackers to invoke some methods on Java objects by accessing crafted URLs that were not...

9.8CVSS

9.4AI Score

0.973EPSS

2018-12-10 02:29 PM
1010
In Wild
6
cve
cve

CVE-2018-1000863

A data modification vulnerability exists in Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in User.java, IdStrategy.java that allows attackers to submit crafted user names that can cause an improper migration of user record storage formats, potentially preventing the victim from logging into...

8.2CVSS

7.8AI Score

0.017EPSS

2018-12-10 02:29 PM
68
cve
cve

CVE-2018-1000864

A denial of service vulnerability exists in Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in CronTab.java that allows attackers with Overall/Read permission to have a request handling thread enter an infinite...

6.5CVSS

6.3AI Score

0.001EPSS

2018-12-10 02:29 PM
66
cve
cve

CVE-2018-1000862

An information exposure vulnerability exists in Jenkins 2.153 and earlier, LTS 2.138.3 and earlier in DirectoryBrowserSupport.java that allows attackers with the ability to control build output to browse the file system on agents running builds beyond the duration of the build using the workspace.....

4.3CVSS

4.5AI Score

0.001EPSS

2018-12-10 02:29 PM
73
cve
cve

CVE-2018-1000194

A path traversal vulnerability exists in Jenkins 2.120 and older, LTS 2.107.2 and older in FilePath.java, SoloFilePathFilter.java that allows malicious agents to read and write arbitrary files on the Jenkins master, bypassing the agent-to-master security subsystem...

8.1CVSS

7.9AI Score

0.001EPSS

2018-06-05 09:29 PM
69
2
cve
cve

CVE-2018-1000192

A information exposure vulnerability exists in Jenkins 2.120 and older, LTS 2.107.2 and older in AboutJenkins.java, ListPluginsCommand.java that allows users with Overall/Read access to enumerate all installed...

4.3CVSS

4.6AI Score

0.001EPSS

2018-06-05 09:29 PM
68
2
cve
cve

CVE-2018-1000195

A server-side request forgery vulnerability exists in Jenkins 2.120 and older, LTS 2.107.2 and older in ZipExtractionInstaller.java that allows users with Overall/Read permission to have Jenkins submit a HTTP GET request to an arbitrary URL and learn whether the response is successful (200) or...

4.3CVSS

4.8AI Score

0.001EPSS

2018-06-05 09:29 PM
64
2
cve
cve

CVE-2018-1000193

A improper neutralization of control sequences vulnerability exists in Jenkins 2.120 and older, LTS 2.107.2 and older in HudsonPrivateSecurityRealm.java that allows users to sign up using user names containing control characters that can then appear to have the same name as other users, and cannot....

4.3CVSS

4.6AI Score

0.001EPSS

2018-06-05 09:29 PM
66
2
cve
cve

CVE-2018-1000170

A cross-site scripting vulnerability exists in Jenkins 2.115 and older, LTS 2.107.1 and older, in confirmationList.jelly and stopButton.jelly that allows attackers with Job/Configure and/or Job/Create permission to create an item name containing JavaScript that would be executed in another user's.....

5.4CVSS

5AI Score

0.001EPSS

2018-04-16 09:58 AM
48
cve
cve

CVE-2018-1000169

An exposure of sensitive information vulnerability exists in Jenkins 2.115 and older, LTS 2.107.1 and older, in CLICommand.java and ViewOptionHandler.java that allows unauthorized attackers to confirm the existence of agents or views with an attacker-specified name by sending a CLI command to...

5.3CVSS

5AI Score

0.001EPSS

2018-04-16 09:58 AM
58
cve
cve

CVE-2018-6356

Jenkins before 2.107 and Jenkins LTS before 2.89.4 did not properly prevent specifying relative paths that escape a base directory for URLs accessing plugin resource files. This allowed users with Overall/Read permission to download files from the Jenkins master they should not have access to. On.....

6.5CVSS

6.4AI Score

0.288EPSS

2018-02-20 03:29 PM
442
2
cve
cve

CVE-2018-1000067

An improper authorization vulnerability exists in Jenkins versions 2.106 and earlier, and LTS 2.89.3 and earlier, that allows an attacker to have Jenkins submit HTTP GET requests and get limited information about the...

5.3CVSS

5.2AI Score

0.001EPSS

2018-02-16 12:29 AM
70
2
cve
cve

CVE-2018-1000068

An improper input validation vulnerability exists in Jenkins versions 2.106 and earlier, and LTS 2.89.3 and earlier, that allows an attacker to access plugin resource files in the META-INF and WEB-INF directories that should not be accessible, if the Jenkins home directory is on a case-insensitive....

5.3CVSS

5.2AI Score

0.001EPSS

2018-02-16 12:29 AM
68
2
cve
cve

CVE-2017-1000354

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to a login command which allowed impersonating any Jenkins user. The login command available in the remoting-based CLI stored the encrypted user name of the successfully authenticated user in a cache file used to...

8.8CVSS

8.4AI Score

0.001EPSS

2018-01-29 05:29 PM
77
cve
cve

CVE-2017-1000356

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an issue in the Jenkins user database authentication realm: create an account if signup is enabled; or create an account if the victim is an administrator, possibly deleting the existing default admin user in the....

8.8CVSS

8.6AI Score

0.009EPSS

2018-01-29 05:29 PM
67
cve
cve

CVE-2017-1000353

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an unauthenticated remote code execution. An unauthenticated remote code execution vulnerability allowed attackers to transfer a serialized Java SignedObject object to the Jenkins CLI, that would be deserialized.....

9.8CVSS

9.7AI Score

0.97EPSS

2018-01-29 05:29 PM
216
5
cve
cve

CVE-2017-1000355

Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an XStream: Java crash when trying to instantiate...

6.5CVSS

7.2AI Score

0.001EPSS

2018-01-29 05:29 PM
62
cve
cve

CVE-2017-1000401

The Jenkins 2.73.1 and earlier, 2.83 and earlier default form control for passwords and other secrets, , supports form validation (e.g. for API keys). The form validation AJAX requests were sent via GET, which could result in secrets being logged to a HTTP access log in non-default configurations.....

2.2CVSS

4AI Score

0.0004EPSS

2018-01-26 02:29 AM
63
cve
cve

CVE-2017-1000399

The Jenkins 2.73.1 and earlier, 2.83 and earlier remote API at /queue/item/(ID)/api showed information about tasks in the queue (typically builds waiting to start). This included information about tasks that the current user otherwise has no access to, e.g. due to lack of Item/Read permission....

4.3CVSS

4.7AI Score

0.001EPSS

2018-01-26 02:29 AM
65
cve
cve

CVE-2017-1000398

The remote API in Jenkins 2.73.1 and earlier, 2.83 and earlier at /computer/(agent-name)/api showed information about tasks (typically builds) currently running on that agent. This included information about tasks that the current user otherwise has no access to, e.g. due to lack of Item/Read...

4.3CVSS

4.7AI Score

0.001EPSS

2018-01-26 02:29 AM
63
cve
cve

CVE-2017-1000400

The Jenkins 2.73.1 and earlier, 2.83 and earlier remote API at /job/(job-name)/api contained information about upstream and downstream projects. This included information about tasks that the current user otherwise has no access to, e.g. due to lack of Item/Read permission. This has been fixed,...

4.3CVSS

4.7AI Score

0.001EPSS

2018-01-26 02:29 AM
56
cve
cve

CVE-2017-1000391

Jenkins versions 2.88 and earlier and 2.73.2 and earlier stores metadata related to 'people', which encompasses actual user accounts, as well as users appearing in SCM, in directories corresponding to the user ID on disk. These directories used the user ID for their name without additional...

7.3CVSS

7AI Score

0.001EPSS

2018-01-26 02:29 AM
60
cve
cve

CVE-2017-1000396

Jenkins 2.73.1 and earlier, 2.83 and earlier bundled a version of the commons-httpclient library with the vulnerability CVE-2012-6153 that incorrectly verified SSL certificates, making it susceptible to man-in-the-middle attacks. This library is widely used as a transitive dependency in Jenkins...

5.9CVSS

5.9AI Score

0.001EPSS

2018-01-26 02:29 AM
67
cve
cve

CVE-2017-1000392

Jenkins 2.88 and earlier; 2.73.2 and earlier Autocompletion suggestions for text fields were not escaped, resulting in a persisted cross-site scripting vulnerability if the source for the suggestions allowed specifying text that includes HTML metacharacters like less-than and greater-than...

4.8CVSS

5AI Score

0.001EPSS

2018-01-26 02:29 AM
63
cve
cve

CVE-2017-1000395

Jenkins 2.73.1 and earlier, 2.83 and earlier provides information about Jenkins user accounts which is generally available to anyone with Overall/Read permissions via the /user/(username)/api remote API. This included e.g. Jenkins users' email addresses if the Mailer Plugin is installed. The...

4.3CVSS

4.6AI Score

0.001EPSS

2018-01-26 02:29 AM
63
cve
cve

CVE-2017-1000393

Jenkins 2.73.1 and earlier, 2.83 and earlier users with permission to create or configure agents in Jenkins could configure a launch method called 'Launch agent via execution of command on master'. This allowed them to run arbitrary shell commands on the master node whenever the agent was supposed....

8.8CVSS

8.7AI Score

0.001EPSS

2018-01-26 02:29 AM
59
cve
cve

CVE-2017-1000394

Jenkins 2.73.1 and earlier, 2.83 and earlier bundled a version of the commons-fileupload library with the denial-of-service vulnerability known as CVE-2016-3092. The fix for that vulnerability has been backported to the version of the library bundled with...

7.5CVSS

7.7AI Score

0.043EPSS

2018-01-26 02:29 AM
96
cve
cve

CVE-2017-1000504

A race condition during Jenkins 2.94 and earlier; 2.89.1 and earlier startup could result in the wrong order of execution of commands during initialization. There is a very short window of time after startup during which Jenkins may no longer show the 'Please wait while Jenkins is getting ready to....

8.1CVSS

8.2AI Score

0.001EPSS

2018-01-24 11:29 PM
54
cve
cve

CVE-2016-9299

The remoting module in Jenkins before 2.32 and LTS before 2.19.3 allows remote attackers to execute arbitrary code via a crafted serialized Java object, which triggers an LDAP query to a third-party...

9.8CVSS

9.4AI Score

0.633EPSS

2017-01-12 11:59 PM
61
cve
cve

CVE-2016-3727

The API URL computer/(master)/api/xml in Jenkins before 2.3 and LTS before 1.651.2 allows remote authenticated users with extended read permission for the master node to obtain sensitive information about the global configuration via unspecified...

4.3CVSS

5AI Score

0.002EPSS

2016-05-17 02:08 PM
41
cve
cve

CVE-2016-3726

Multiple open redirect vulnerabilities in Jenkins before 2.3 and LTS before 1.651.2 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors related to "scheme-relative"...

7.4CVSS

7.3AI Score

0.003EPSS

2016-05-17 02:08 PM
40
cve
cve

CVE-2016-3725

Jenkins before 2.3 and LTS before 1.651.2 allows remote authenticated users to trigger updating of update site metadata by leveraging a missing permissions check. NOTE: this issue can be combined with DNS cache poisoning to cause a denial of service (service...

4.3CVSS

5.2AI Score

0.002EPSS

2016-05-17 02:08 PM
54
cve
cve

CVE-2016-3724

Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with extended read access to obtain sensitive password information by reading a job...

6.5CVSS

6.2AI Score

0.002EPSS

2016-05-17 02:08 PM
45
cve
cve

CVE-2016-3722

Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with multiple accounts to cause a denial of service (unable to login) by editing the "full...

4.3CVSS

5.3AI Score

0.002EPSS

2016-05-17 02:08 PM
57
cve
cve

CVE-2016-3723

Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with read access to obtain sensitive plugin installation information by leveraging missing permissions checks in unspecified XML/JSON API...

4.3CVSS

5AI Score

0.002EPSS

2016-05-17 02:08 PM
53
cve
cve

CVE-2016-3721

Jenkins before 2.3 and LTS before 1.651.2 might allow remote authenticated users to inject arbitrary build parameters into the build environment via environment...

6.5CVSS

6.5AI Score

0.002EPSS

2016-05-17 02:08 PM
59
cve
cve

CVE-2016-0792

Multiple unspecified API endpoints in Jenkins before 1.650 and LTS before 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and...

8.8CVSS

9.1AI Score

0.972EPSS

2016-04-07 11:59 PM
84
5
cve
cve

CVE-2016-0791

Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force...

9.8CVSS

9.1AI Score

0.007EPSS

2016-04-07 11:59 PM
61
cve
cve

CVE-2016-0789

CRLF injection vulnerability in the CLI command documentation in Jenkins before 1.650 and LTS before 1.642.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified...

6.1CVSS

7.6AI Score

0.002EPSS

2016-04-07 11:59 PM
46
cve
cve

CVE-2016-0790

Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify API tokens, which makes it easier for remote attackers to determine API tokens via a brute-force...

5.3CVSS

6.8AI Score

0.003EPSS

2016-04-07 11:59 PM
63
cve
cve

CVE-2016-0788

The remoting module in Jenkins before 1.650 and LTS before 1.642.2 allows remote attackers to execute arbitrary code by opening a JRMP...

9.8CVSS

9.5AI Score

0.034EPSS

2016-04-07 11:59 PM
74
cve
cve

CVE-2015-7539

The Plugins Manager in Jenkins before 1.640 and LTS before 1.625.2 does not verify checksums for plugin files referenced in update site data, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted...

7.5CVSS

8AI Score

0.003EPSS

2016-02-03 06:59 PM
36
Total number of security vulnerabilities205