Vulnerabilities > Jenkins > Jenkins > 1.562

DATE CVE VULNERABILITY TITLE RISK
2015-11-25 CVE-2015-5321 Information Exposure vulnerability in multiple products
The sidepanel widgets in the CLI command overview and help pages in Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to the pages.
network
low complexity
redhat jenkins CWE-200
5.0
2015-11-25 CVE-2015-5320 Information Exposure vulnerability in multiple products
Jenkins before 1.638 and LTS before 1.625.2 do not properly verify the shared secret used in JNLP slave connections, which allows remote attackers to connect as slaves and obtain sensitive information or possibly gain administrative access by leveraging knowledge of the name of a slave.
network
low complexity
redhat jenkins CWE-200
5.0
2015-11-25 CVE-2015-5319 XML external entity (XXE) vulnerability in the create-job CLI command in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to read arbitrary files via a crafted job configuration that is then used in an "XML-aware tool," as demonstrated by get-job and update-job.
network
low complexity
redhat jenkins
5.0
2015-11-25 CVE-2015-5318 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins
Jenkins before 1.638 and LTS before 1.625.2 uses a publicly accessible salt to generate CSRF protection tokens, which makes it easier for remote attackers to bypass the CSRF protection mechanism via a brute force attack.
6.8
2015-11-25 CVE-2015-5317 Information Exposure vulnerability in Jenkins
The Fingerprints pages in Jenkins before 1.638 and LTS before 1.625.2 might allow remote attackers to obtain sensitive job and build name information via a direct request.
network
low complexity
jenkins redhat CWE-200
5.0
2015-10-16 CVE-2015-1814 Permissions, Privileges, and Access Controls vulnerability in multiple products
The API token-issuing service in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to gain privileges via a "forced API token change" involving anonymous users.
network
low complexity
jenkins redhat CWE-264
7.5
2015-10-16 CVE-2015-1813 Cross-site Scripting vulnerability in Jenkins
Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-1812.
4.3
2015-10-16 CVE-2015-1812 Cross-site Scripting vulnerability in Jenkins
Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-1813.
4.3
2015-10-16 CVE-2015-1810 Permissions, Privileges, and Access Controls vulnerability in multiple products
The HudsonPrivateSecurityRealm class in Jenkins before 1.600 and LTS before 1.596.1 does not restrict access to reserved names when using the "Jenkins' own user database" setting, which allows remote attackers to gain privileges by creating a reserved name.
network
high complexity
jenkins redhat CWE-264
4.6
2015-10-16 CVE-2015-1808 Improper Input Validation vulnerability in Jenkins
Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users to cause a denial of service (improper plug-in and tool installation) via crafted update center data.
3.5