Vulnerabilities > Jenkins > Jenkins > 2.190.3

DATE CVE VULNERABILITY TITLE RISK
2020-03-25 CVE-2020-2160 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins
Jenkins 2.227 and earlier, LTS 2.204.5 and earlier uses different representations of request URL paths, which allows attackers to craft URLs that allow bypassing CSRF protection of any target URL.
network
low complexity
jenkins CWE-352
8.8
2020-01-29 CVE-2020-2105 Improper Restriction of Rendered UI Layers or Frames vulnerability in Jenkins
REST API endpoints in Jenkins 2.218 and earlier, LTS 2.204.1 and earlier were vulnerable to clickjacking attacks.
network
low complexity
jenkins CWE-1021
5.4
2020-01-29 CVE-2020-2104 Incorrect Authorization vulnerability in Jenkins
Jenkins 2.218 and earlier, LTS 2.204.1 and earlier allowed users with Overall/Read access to view a JVM memory usage chart.
network
low complexity
jenkins CWE-863
4.3
2020-01-29 CVE-2020-2103 Information Exposure vulnerability in Jenkins
Jenkins 2.218 and earlier, LTS 2.204.1 and earlier exposed session identifiers on a user's detail object in the whoAmI diagnostic page.
network
low complexity
jenkins CWE-200
5.4
2020-01-29 CVE-2020-2102 Information Exposure Through Discrepancy vulnerability in Jenkins
Jenkins 2.218 and earlier, LTS 2.204.1 and earlier used a non-constant time comparison function when validating an HMAC.
network
high complexity
jenkins CWE-203
5.3
2020-01-29 CVE-2020-2101 Information Exposure Through Discrepancy vulnerability in Jenkins
Jenkins 2.218 and earlier, LTS 2.204.1 and earlier did not use a constant-time comparison function for validating connection secrets, which could potentially allow an attacker to use a timing attack to obtain this secret.
network
high complexity
jenkins CWE-203
5.3
2020-01-29 CVE-2020-2100 Unspecified vulnerability in Jenkins
Jenkins 2.218 and earlier, LTS 2.204.1 and earlier was vulnerable to a UDP amplification reflection denial of service attack on port 33848.
network
low complexity
jenkins
5.8
2020-01-29 CVE-2020-2099 Use of Insufficiently Random Values vulnerability in Jenkins
Jenkins 2.213 and earlier, LTS 2.204.1 and earlier improperly reuses encryption key parameters in the Inbound TCP Agent Protocol/3, allowing unauthorized attackers with knowledge of agent names to obtain the connection secrets for those agents, which can be used to connect to Jenkins, impersonating those agents.
network
low complexity
jenkins CWE-330
8.6
2019-08-28 CVE-2019-10384 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed users to obtain CSRF tokens without an associated web session ID, resulting in CSRF tokens that did not expire and could be used to bypass CSRF protection for the anonymous user.
network
low complexity
jenkins oracle redhat CWE-352
8.8
2019-08-28 CVE-2019-10383 Cross-site Scripting vulnerability in multiple products
A stored cross-site scripting vulnerability in Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed attackers with Overall/Administer permission to configure the update site URL to inject arbitrary HTML and JavaScript in update center web pages.
network
low complexity
jenkins oracle redhat CWE-79
4.8