Vulnerabilities > Jenkins > Jenkins > 1.478

DATE CVE VULNERABILITY TITLE RISK
2017-09-12 CVE-2014-9634 7PK - Security Features vulnerability in Jenkins
Jenkins before 1.586 does not set the secure flag on session cookies when run on Tomcat 7.0.41 or later, which makes it easier for remote attackers to capture cookies by intercepting their transmission within an HTTP session.
network
low complexity
jenkins apache CWE-254
5.0
2017-07-17 CVE-2017-1000362 Information Exposure vulnerability in Jenkins
The re-key admin monitor was introduced in Jenkins 1.498 and re-encrypted all secrets in JENKINS_HOME with a new key.
network
low complexity
jenkins CWE-200
5.0
2017-01-12 CVE-2016-9299 LDAP Injection vulnerability in multiple products
The remoting module in Jenkins before 2.32 and LTS before 2.19.3 allows remote attackers to execute arbitrary code via a crafted serialized Java object, which triggers an LDAP query to a third-party server.
network
low complexity
jenkins fedoraproject CWE-90
critical
9.8
2016-05-17 CVE-2016-3727 Information Exposure vulnerability in Jenkins
The API URL computer/(master)/api/xml in Jenkins before 2.3 and LTS before 1.651.2 allows remote authenticated users with extended read permission for the master node to obtain sensitive information about the global configuration via unspecified vectors.
network
low complexity
jenkins redhat CWE-200
4.0
2016-05-17 CVE-2016-3726 Open Redirection vulnerability in Jenkins
Multiple open redirect vulnerabilities in Jenkins before 2.3 and LTS before 1.651.2 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors related to "scheme-relative" URLs.
network
jenkins redhat
5.8
2016-05-17 CVE-2016-3725 Permissions, Privileges, and Access Controls vulnerability in Jenkins
Jenkins before 2.3 and LTS before 1.651.2 allows remote authenticated users to trigger updating of update site metadata by leveraging a missing permissions check.
network
low complexity
jenkins redhat CWE-264
5.0
2016-05-17 CVE-2016-3724 Information Exposure vulnerability in multiple products
Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with extended read access to obtain sensitive password information by reading a job configuration.
network
low complexity
redhat jenkins CWE-200
4.0
2016-05-17 CVE-2016-3723 Information Exposure vulnerability in Jenkins
Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with read access to obtain sensitive plugin installation information by leveraging missing permissions checks in unspecified XML/JSON API endpoints.
network
low complexity
jenkins redhat CWE-200
4.0
2016-05-17 CVE-2016-3722 Permissions, Privileges, and Access Controls vulnerability in multiple products
Jenkins before 2.3 and LTS before 1.651.2 allow remote authenticated users with multiple accounts to cause a denial of service (unable to login) by editing the "full name."
network
low complexity
jenkins redhat CWE-264
4.0
2016-05-17 CVE-2016-3721 Code vulnerability in multiple products
Jenkins before 2.3 and LTS before 1.651.2 might allow remote authenticated users to inject arbitrary build parameters into the build environment via environment variables.
network
low complexity
redhat jenkins CWE-17
6.5