Vulnerabilities > Jenkins > Jenkins > 1.481

DATE CVE VULNERABILITY TITLE RISK
2018-06-05 CVE-2018-1000194 Path Traversal vulnerability in multiple products
A path traversal vulnerability exists in Jenkins 2.120 and older, LTS 2.107.2 and older in FilePath.java, SoloFilePathFilter.java that allows malicious agents to read and write arbitrary files on the Jenkins master, bypassing the agent-to-master security subsystem protection.
network
low complexity
jenkins oracle CWE-22
5.5
2018-06-05 CVE-2018-1000193 Injection vulnerability in multiple products
A improper neutralization of control sequences vulnerability exists in Jenkins 2.120 and older, LTS 2.107.2 and older in HudsonPrivateSecurityRealm.java that allows users to sign up using user names containing control characters that can then appear to have the same name as other users, and cannot be deleted via the UI.
network
low complexity
jenkins oracle CWE-74
4.0
2018-06-05 CVE-2018-1000192 A information exposure vulnerability exists in Jenkins 2.120 and older, LTS 2.107.2 and older in AboutJenkins.java, ListPluginsCommand.java that allows users with Overall/Read access to enumerate all installed plugins.
network
low complexity
jenkins oracle
4.0
2018-05-23 CVE-2017-2598 Inadequate Encryption Strength vulnerability in Jenkins
Jenkins before versions 2.44, 2.32.2 uses AES ECB block cipher mode without IV for encrypting secrets which makes Jenkins and the stored secrets vulnerable to unnecessary risks (SECURITY-304).
network
low complexity
jenkins CWE-326
4.0
2018-05-22 CVE-2017-2609 Information Exposure vulnerability in Jenkins
jenkins before versions 2.44, 2.32.2 is vulnerable to an information disclosure vulnerability in search suggestions (SECURITY-385).
network
low complexity
jenkins CWE-200
4.0
2018-05-21 CVE-2017-2607 Cross-site Scripting vulnerability in Jenkins
jenkins before versions 2.44, 2.32.2 is vulnerable to a persisted cross-site scripting vulnerability in console notes (SECURITY-382).
network
jenkins CWE-79
3.5
2018-05-15 CVE-2017-2613 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins
jenkins before versions 2.44, 2.32.2 is vulnerable to a user creation CSRF using GET by admins.
network
jenkins CWE-352
5.8
2018-05-15 CVE-2017-2610 Cross-site Scripting vulnerability in Jenkins
jenkins before versions 2.44, 2.32.2 is vulnerable to a persisted cross-site scripting in search suggestions due to improperly escaping users with less-than and greater-than characters in their names (SECURITY-388).
network
jenkins CWE-79
3.5
2018-05-15 CVE-2017-2604 Improper Authentication vulnerability in Jenkins
In Jenkins before versions 2.44, 2.32.2 low privilege users were able to act on administrative monitors due to them not being consistently protected by permission checks (SECURITY-371).
network
low complexity
jenkins CWE-287
4.0
2018-05-15 CVE-2017-2603 Information Exposure vulnerability in Jenkins
Jenkins before versions 2.44, 2.32.2 is vulnerable to a user data leak in disconnected agents' config.xml API.
network
jenkins CWE-200
3.5