Vulnerabilities > Jenkins > Jenkins > 1.619

DATE CVE VULNERABILITY TITLE RISK
2016-02-03 CVE-2015-7537 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery (CSRF) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via vectors related to the HTTP GET method.
6.8
2016-02-03 CVE-2015-7536 Cross-site Scripting vulnerability in Jenkins
Cross-site scripting (XSS) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to workspaces and archived artifacts.
network
jenkins CWE-79
3.5
2015-11-25 CVE-2015-8103 Deserialization of Untrusted Data vulnerability in multiple products
The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the "Groovy variant in 'ysoserial'".
network
low complexity
redhat jenkins CWE-502
critical
9.8
2015-11-25 CVE-2015-5326 Cross-site Scripting vulnerability in Jenkins
Cross-site scripting (XSS) vulnerability in the slave overview page in Jenkins before 1.638 and LTS before 1.625.2 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the slave offline status message.
4.3
2015-11-25 CVE-2015-5325 Improper Access Control vulnerability in multiple products
Jenkins before 1.638 and LTS before 1.625.2 allow attackers to bypass intended slave-to-master access restrictions by leveraging a JNLP slave.
network
low complexity
redhat jenkins CWE-284
7.5
2015-11-25 CVE-2015-5324 Permissions, Privileges, and Access Controls vulnerability in multiple products
Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to queue/api.
network
low complexity
jenkins redhat CWE-264
5.0
2015-11-25 CVE-2015-5323 Permissions, Privileges, and Access Controls vulnerability in multiple products
Jenkins before 1.638 and LTS before 1.625.2 do not properly restrict access to API tokens which might allow remote administrators to gain privileges and run scripts by using an API token of another user.
network
low complexity
redhat jenkins CWE-264
6.5
2015-11-25 CVE-2015-5322 Path Traversal vulnerability in multiple products
Directory traversal vulnerability in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to list directory contents and read arbitrary files in the Jenkins servlet resources via directory traversal sequences in a request to jnlpJars/.
network
low complexity
redhat jenkins CWE-22
5.0
2015-11-25 CVE-2015-5321 Information Exposure vulnerability in multiple products
The sidepanel widgets in the CLI command overview and help pages in Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to the pages.
network
low complexity
redhat jenkins CWE-200
5.0
2015-11-25 CVE-2015-5320 Information Exposure vulnerability in multiple products
Jenkins before 1.638 and LTS before 1.625.2 do not properly verify the shared secret used in JNLP slave connections, which allows remote attackers to connect as slaves and obtain sensitive information or possibly gain administrative access by leveraging knowledge of the name of a slave.
network
low complexity
redhat jenkins CWE-200
5.0