Vulnerabilities > Jenkins > Jenkins > 1.478

DATE CVE VULNERABILITY TITLE RISK
2016-04-07 CVE-2016-0792 Improper Input Validation vulnerability in Jenkins
Multiple unspecified API endpoints in Jenkins before 1.650 and LTS before 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and groovy.util.Expando.
network
low complexity
jenkins redhat CWE-20
critical
9.0
2016-04-07 CVE-2016-0791 Information Exposure vulnerability in multiple products
Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force approach.
network
low complexity
redhat jenkins CWE-200
7.5
2016-04-07 CVE-2016-0790 Information Exposure vulnerability in multiple products
Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify API tokens, which makes it easier for remote attackers to determine API tokens via a brute-force approach.
network
low complexity
jenkins redhat CWE-200
5.0
2016-04-07 CVE-2016-0789 Improper Input Validation vulnerability in multiple products
CRLF injection vulnerability in the CLI command documentation in Jenkins before 1.650 and LTS before 1.642.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
4.3
2016-04-07 CVE-2016-0788 Permissions, Privileges, and Access Controls vulnerability in Jenkins
The remoting module in Jenkins before 1.650 and LTS before 1.642.2 allows remote attackers to execute arbitrary code by opening a JRMP listener.
network
low complexity
jenkins redhat CWE-264
critical
10.0
2016-02-03 CVE-2015-7539 Insufficient Verification of Data Authenticity vulnerability in Jenkins
The Plugins Manager in Jenkins before 1.640 and LTS before 1.625.2 does not verify checksums for plugin files referenced in update site data, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted plugin.
network
high complexity
jenkins redhat CWE-345
7.6
2016-02-03 CVE-2015-7538 Security Bypass vulnerability in Jenkins
Jenkins before 1.640 and LTS before 1.625.2 allow remote attackers to bypass the CSRF protection mechanism via unspecified vectors.
network
jenkins redhat
6.8
2016-02-03 CVE-2015-7537 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery (CSRF) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via vectors related to the HTTP GET method.
6.8
2016-02-03 CVE-2015-7536 Cross-site Scripting vulnerability in Jenkins
Cross-site scripting (XSS) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to workspaces and archived artifacts.
network
jenkins CWE-79
3.5
2015-11-25 CVE-2015-8103 Deserialization of Untrusted Data vulnerability in multiple products
The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the "Groovy variant in 'ysoserial'".
network
low complexity
redhat jenkins CWE-502
critical
9.8