Vulnerabilities > Jenkins > Jenkins > 1.405

DATE CVE VULNERABILITY TITLE RISK
2014-10-17 CVE-2014-2065 Cross-Site Scripting vulnerability in Jenkins
Cross-site scripting (XSS) vulnerability in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to inject arbitrary web script or HTML via the iconSize cookie.
network
jenkins CWE-79
4.3
2014-10-17 CVE-2014-2064 Information Exposure vulnerability in Jenkins
The loadUserByUsername function in hudson/security/HudsonPrivateSecurityRealm.java in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to determine whether a user exists via vectors related to failed login attempts.
network
low complexity
jenkins CWE-200
5.0
2014-10-17 CVE-2014-2063 Unspecified vulnerability in Jenkins
Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
network
low complexity
jenkins
7.5
2014-10-17 CVE-2014-2062 Improper Authentication vulnerability in Jenkins
Jenkins before 1.551 and LTS before 1.532.2 does not invalidate the API token when a user is deleted, which allows remote authenticated users to retain access via the token.
network
low complexity
jenkins CWE-287
6.5
2014-10-17 CVE-2014-2061 Cryptographic Issues vulnerability in Jenkins
The input control in PasswordParameterDefinition in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to obtain passwords by reading the HTML source code, related to the default value.
network
low complexity
jenkins CWE-310
5.0
2014-10-17 CVE-2014-2060 Unspecified vulnerability in Jenkins
The Winstone servlet container in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to hijack sessions via unspecified vectors.
network
low complexity
jenkins
5.0
2014-10-17 CVE-2014-2058 Permissions, Privileges, and Access Controls vulnerability in Jenkins
BuildTrigger in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to bypass access restrictions and execute arbitrary jobs by configuring a job to trigger another job.
network
low complexity
jenkins CWE-264
6.5
2014-10-17 CVE-2013-7330 Permissions, Privileges, and Access Controls vulnerability in Jenkins
Jenkins before 1.502 allows remote authenticated users to configure an otherwise restricted project via vectors related to post-build actions.
network
low complexity
jenkins CWE-264
4.0
2014-10-16 CVE-2014-3666 Code Injection vulnerability in multiple products
Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to execute arbitrary code via a crafted packet to the CLI channel.
network
low complexity
redhat jenkins CWE-94
7.5
2014-03-01 CVE-2014-2067 Cross-Site Scripting vulnerability in Jenkins
Cross-site scripting (XSS) vulnerability in java/hudson/model/Cause.java in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to inject arbitrary web script or HTML via a "remote cause note."
network
jenkins CWE-79
3.5