Max CVSS 10.0 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-8103 7.5
The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the
09-01-2024 - 02:16 25-11-2015 - 20:59
CVE-2016-2149 4.0
Red Hat OpenShift Enterprise 3.2 allows remote authenticated users to read log files from another namespace by using the same name as a previously deleted namespace when creating a new namespace.
13-02-2023 - 04:50 08-06-2016 - 17:59
CVE-2016-1906 10.0
Openshift allows remote attackers to gain privileges by updating a build configuration that was created with an allowed type to a type that is not allowed.
13-02-2023 - 04:50 03-02-2016 - 18:59
CVE-2014-3663 6.0
Jenkins before 1.583 and LTS before 1.565.3 allows remote authenticated users with the Job/CONFIGURE permission to bypass intended restrictions and create or destroy arbitrary jobs via unspecified vectors.
13-02-2023 - 00:41 16-10-2014 - 19:55
CVE-2014-3680 4.0
Jenkins before 1.583 and LTS before 1.565.3 allows remote authenticated users with the Job/READ permission to obtain the default value for the password field of a parameterized job by reading the DOM.
13-02-2023 - 00:41 16-10-2014 - 19:55
CVE-2014-3681 4.3
Cross-site scripting (XSS) vulnerability in Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
13-02-2023 - 00:41 15-10-2014 - 14:55
CVE-2014-3662 5.0
Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to enumerate user names via vectors related to login attempts.
13-02-2023 - 00:41 16-10-2014 - 19:55
CVE-2014-3661 5.0
Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to cause a denial of service (thread consumption) via vectors related to a CLI handshake.
13-02-2023 - 00:41 16-10-2014 - 19:55
CVE-2014-3667 4.0
Jenkins before 1.583 and LTS before 1.565.3 does not properly prevent downloading of plugins, which allows remote authenticated users with the Overall/READ permission to obtain sensitive information by reading the plugin code.
13-02-2023 - 00:41 16-10-2014 - 19:55
CVE-2014-3664 4.0
Directory traversal vulnerability in Jenkins before 1.583 and LTS before 1.565.3 allows remote authenticated users with the Overall/READ permission to read arbitrary files via unspecified vectors.
13-02-2023 - 00:41 15-10-2014 - 14:55
CVE-2017-15137 5.0
The OpenShift image import whitelist failed to enforce restrictions correctly when running commands such as "oc tag", for example. This could allow a user with access to OpenShift to run images from registries that should not be allowed.
12-02-2023 - 23:28 16-07-2018 - 20:29
CVE-2017-12195 5.8
A flaw was found in all Openshift Enterprise versions using the openshift elasticsearch plugin. An attacker with knowledge of the given name used to authenticate and access Elasticsearch can later access it without the token, bypassing authentication
12-02-2023 - 23:28 27-07-2018 - 15:29
CVE-2016-3711 2.1
HAproxy in Red Hat OpenShift Enterprise 3.2 and OpenShift Origin allows local users to obtain the internal IP address of a pod by reading the "OPENSHIFT_[namespace]_SERVERID" cookie.
12-02-2023 - 23:19 08-06-2016 - 17:59
CVE-2016-1905 4.0
The API server in Kubernetes does not properly check admission control, which allows remote authenticated users to access additional resources via a crafted patched object.
12-02-2023 - 23:17 03-02-2016 - 18:59
CVE-2015-7538 6.8
Jenkins before 1.640 and LTS before 1.625.2 allow remote attackers to bypass the CSRF protection mechanism via unspecified vectors.
17-12-2019 - 17:41 03-02-2016 - 18:59
CVE-2015-7537 6.8
Cross-site request forgery (CSRF) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via vectors related to the HTTP GET method
17-12-2019 - 17:41 03-02-2016 - 18:59
CVE-2015-7539 7.6
The Plugins Manager in Jenkins before 1.640 and LTS before 1.625.2 does not verify checksums for plugin files referenced in update site data, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted plugin.
17-12-2019 - 17:41 03-02-2016 - 18:59
CVE-2015-5320 5.0
Jenkins before 1.638 and LTS before 1.625.2 do not properly verify the shared secret used in JNLP slave connections, which allows remote attackers to connect as slaves and obtain sensitive information or possibly gain administrative access by leverag
17-12-2019 - 17:41 25-11-2015 - 20:59
CVE-2015-5317 5.0
The Fingerprints pages in Jenkins before 1.638 and LTS before 1.625.2 might allow remote attackers to obtain sensitive job and build name information via a direct request.
17-12-2019 - 17:41 25-11-2015 - 20:59
CVE-2015-5322 5.0
Directory traversal vulnerability in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to list directory contents and read arbitrary files in the Jenkins servlet resources via directory traversal sequences in a request to jnlpJars/.
17-12-2019 - 17:41 25-11-2015 - 20:59
CVE-2015-5321 5.0
The sidepanel widgets in the CLI command overview and help pages in Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to the pages.
17-12-2019 - 17:41 25-11-2015 - 20:59
CVE-2015-5318 6.8
Jenkins before 1.638 and LTS before 1.625.2 uses a publicly accessible salt to generate CSRF protection tokens, which makes it easier for remote attackers to bypass the CSRF protection mechanism via a brute force attack.
17-12-2019 - 17:41 25-11-2015 - 20:59
CVE-2015-5326 4.3
Cross-site scripting (XSS) vulnerability in the slave overview page in Jenkins before 1.638 and LTS before 1.625.2 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the slave offline status message.
17-12-2019 - 17:41 25-11-2015 - 20:59
CVE-2015-5324 5.0
Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to queue/api.
17-12-2019 - 17:41 25-11-2015 - 20:59
CVE-2015-5319 5.0
XML external entity (XXE) vulnerability in the create-job CLI command in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to read arbitrary files via a crafted job configuration that is then used in an "XML-aware tool," as demonstr
17-12-2019 - 17:41 25-11-2015 - 20:59
CVE-2015-5325 7.5
Jenkins before 1.638 and LTS before 1.625.2 allow attackers to bypass intended slave-to-master access restrictions by leveraging a JNLP slave. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-3665.
17-12-2019 - 17:41 25-11-2015 - 20:59
CVE-2015-5323 6.5
Jenkins before 1.638 and LTS before 1.625.2 do not properly restrict access to API tokens which might allow remote administrators to gain privileges and run scripts by using an API token of another user.
17-12-2019 - 17:41 25-11-2015 - 20:59
CVE-2017-15138 4.0
The OpenShift Enterprise cluster-read can access webhook tokens which would allow an attacker with sufficient privileges to view confidential webhook tokens.
09-10-2019 - 23:24 13-08-2018 - 17:29
CVE-2017-1000095 4.0
The default whitelist included the following unsafe entries: DefaultGroovyMethods.putAt(Object, String, Object); DefaultGroovyMethods.getAt(Object, String). These allowed circumventing many of the access restrictions implemented in the script sandbox
03-10-2019 - 00:03 05-10-2017 - 01:29
CVE-2018-1000169 5.0
An exposure of sensitive information vulnerability exists in Jenkins 2.115 and older, LTS 2.107.1 and older, in CLICommand.java and ViewOptionHandler.java that allows unauthorized attackers to confirm the existence of agents or views with an attacker
31-07-2019 - 03:15 16-04-2018 - 09:58
CVE-2013-2186 7.5
The DiskFileItem class in Apache Commons FileUpload, as used in Red Hat JBoss BRMS 5.3.1; JBoss Portal 4.3 CP07, 5.2.2, and 6.0.0; and Red Hat JBoss Web Server 1.0.2 allows remote attackers to write to arbitrary files via a NULL byte in a file name i
09-01-2018 - 02:29 28-10-2013 - 21:55
CVE-2014-1869 4.3
Multiple cross-site scripting (XSS) vulnerabilities in ZeroClipboard.swf in ZeroClipboard before 1.3.2, as maintained by Jon Rohan and James M. Greene, allow remote attackers to inject arbitrary web script or HTML via vectors related to certain SWF q
29-08-2017 - 01:34 08-02-2014 - 00:55
CVE-2015-1814 7.5
The API token-issuing service in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to gain privileges via a "forced API token change" involving anonymous users.
15-06-2016 - 17:04 16-10-2015 - 20:59
CVE-2015-1812 4.3
Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-1813.
15-06-2016 - 17:02 16-10-2015 - 20:59
CVE-2015-1808 3.5
Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users to cause a denial of service (improper plug-in and tool installation) via crafted update center data.
15-06-2016 - 17:01 16-10-2015 - 20:59
CVE-2015-1807 3.5
Directory traversal vulnerability in Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users with certain permissions to read arbitrary files via a symlink, related to building artifacts.
15-06-2016 - 16:58 16-10-2015 - 20:59
CVE-2015-1806 6.5
The combination filter Groovy script in Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users with job configuration permission to gain privileges and execute arbitrary code on the master via unspecified vectors.
15-06-2016 - 16:48 16-10-2015 - 20:59
CVE-2015-1810 4.6
The HudsonPrivateSecurityRealm class in Jenkins before 1.600 and LTS before 1.596.1 does not restrict access to reserved names when using the "Jenkins' own user database" setting, which allows remote attackers to gain privileges by creating a reserve
15-06-2016 - 14:35 16-10-2015 - 20:59
CVE-2015-1813 4.3
Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-1812.
15-06-2016 - 14:35 16-10-2015 - 20:59
CVE-2014-3666 7.5
Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to execute arbitrary code via a crafted packet to the CLI channel.
15-06-2016 - 14:33 16-10-2014 - 19:55
CVE-2016-2160 9.0
Red Hat OpenShift Enterprise 3.2 and OpenShift Origin allow remote authenticated users to execute commands with root privileges by changing the root password in an sti builder image.
09-06-2016 - 11:22 08-06-2016 - 17:59
Back to Top Mark selected
Back to Top