Max CVSS 7.6 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-7538 6.8
Jenkins before 1.640 and LTS before 1.625.2 allow remote attackers to bypass the CSRF protection mechanism via unspecified vectors.
17-12-2019 - 17:41 03-02-2016 - 18:59
CVE-2015-7537 6.8
Cross-site request forgery (CSRF) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via vectors related to the HTTP GET method
17-12-2019 - 17:41 03-02-2016 - 18:59
CVE-2015-7539 7.6
The Plugins Manager in Jenkins before 1.640 and LTS before 1.625.2 does not verify checksums for plugin files referenced in update site data, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted plugin.
17-12-2019 - 17:41 03-02-2016 - 18:59
CVE-2015-7536 3.5
Cross-site scripting (XSS) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to workspaces and archived artifacts.
14-06-2016 - 00:14 03-02-2016 - 18:59
Back to Top Mark selected
Back to Top