Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Jenkins Subscribe
Filtered by product Jenkins
Total 233 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-2104 1 Jenkins 1 Jenkins 2020-03-16 4.0 MEDIUM 4.3 MEDIUM
Jenkins 2.218 and earlier, LTS 2.204.1 and earlier allowed users with Overall/Read access to view a JVM memory usage chart.
CVE-2012-0785 2 Cloudbees, Jenkins 2 Jenkins, Jenkins 2020-03-04 7.8 HIGH 7.5 HIGH
Hash collision attack vulnerability in Jenkins before 1.447, Jenkins LTS before 1.424.2, and Jenkins Enterprise by CloudBees 1.424.x before 1.424.2.1 and 1.400.x before 1.400.0.11 could allow remote attackers to cause a considerable CPU load, aka "the Hash DoS attack."
CVE-2015-5318 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 6.8 MEDIUM N/A
Jenkins before 1.638 and LTS before 1.625.2 uses a publicly accessible salt to generate CSRF protection tokens, which makes it easier for remote attackers to bypass the CSRF protection mechanism via a brute force attack.
CVE-2015-8103 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 7.5 HIGH N/A
The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the "Groovy variant in 'ysoserial'".
CVE-2015-5320 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 5.0 MEDIUM N/A
Jenkins before 1.638 and LTS before 1.625.2 do not properly verify the shared secret used in JNLP slave connections, which allows remote attackers to connect as slaves and obtain sensitive information or possibly gain administrative access by leveraging knowledge of the name of a slave.
CVE-2015-5319 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 5.0 MEDIUM N/A
XML external entity (XXE) vulnerability in the create-job CLI command in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to read arbitrary files via a crafted job configuration that is then used in an "XML-aware tool," as demonstrated by get-job and update-job.
CVE-2015-5317 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 5.0 MEDIUM N/A
The Fingerprints pages in Jenkins before 1.638 and LTS before 1.625.2 might allow remote attackers to obtain sensitive job and build name information via a direct request.
CVE-2015-5322 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 5.0 MEDIUM N/A
Directory traversal vulnerability in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to list directory contents and read arbitrary files in the Jenkins servlet resources via directory traversal sequences in a request to jnlpJars/.
CVE-2015-5323 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 6.5 MEDIUM N/A
Jenkins before 1.638 and LTS before 1.625.2 do not properly restrict access to API tokens which might allow remote administrators to gain privileges and run scripts by using an API token of another user.
CVE-2015-5324 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 5.0 MEDIUM N/A
Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to queue/api.
CVE-2015-5325 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 7.5 HIGH N/A
Jenkins before 1.638 and LTS before 1.625.2 allow attackers to bypass intended slave-to-master access restrictions by leveraging a JNLP slave. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3665.
CVE-2015-5326 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the slave overview page in Jenkins before 1.638 and LTS before 1.625.2 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the slave offline status message.
CVE-2015-5321 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 5.0 MEDIUM N/A
The sidepanel widgets in the CLI command overview and help pages in Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to the pages.
CVE-2015-7537 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 6.8 MEDIUM 8.8 HIGH
Cross-site request forgery (CSRF) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via vectors related to the HTTP GET method.
CVE-2015-7539 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 7.6 HIGH 7.5 HIGH
The Plugins Manager in Jenkins before 1.640 and LTS before 1.625.2 does not verify checksums for plugin files referenced in update site data, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted plugin.
CVE-2015-7538 2 Jenkins, Redhat 2 Jenkins, Openshift 2019-12-17 6.8 MEDIUM 8.8 HIGH
Jenkins before 1.640 and LTS before 1.625.2 allow remote attackers to bypass the CSRF protection mechanism via unspecified vectors.
CVE-2012-4438 1 Jenkins 1 Jenkins 2019-11-20 6.5 MEDIUM 8.8 HIGH
Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers with read access and HTTP access to Jenkins master to insert data and execute arbitrary code.
CVE-2012-4439 1 Jenkins 1 Jenkins 2019-11-19 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) in Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers to inject arbitrary web script or HTML via a crafted URL that points to Jenkins.
CVE-2012-4440 1 Jenkins 1 Jenkins 2019-11-19 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) in Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers to inject arbitrary web script or HTML in the Violations plugin.
CVE-2012-4441 1 Jenkins 1 Jenkins 2019-11-19 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) in Jenkins main before 1.482 and LTS before 1.466.2 allows remote attackers to inject arbitrary web script or HTML in the CI game plugin.