Vulnerabilities > Jenkins > Jenkins > 2.65

DATE CVE VULNERABILITY TITLE RISK
2018-04-16 CVE-2018-1000170 Cross-site Scripting vulnerability in Jenkins
A cross-site scripting vulnerability exists in Jenkins 2.115 and older, LTS 2.107.1 and older, in confirmationList.jelly and stopButton.jelly that allows attackers with Job/Configure and/or Job/Create permission to create an item name containing JavaScript that would be executed in another user's browser when that other user performs some UI actions.
network
jenkins CWE-79
3.5
2018-04-16 CVE-2018-1000169 Information Exposure vulnerability in Jenkins
An exposure of sensitive information vulnerability exists in Jenkins 2.115 and older, LTS 2.107.1 and older, in CLICommand.java and ViewOptionHandler.java that allows unauthorized attackers to confirm the existence of agents or views with an attacker-specified name by sending a CLI command to Jenkins.
network
low complexity
jenkins CWE-200
5.0
2018-02-20 CVE-2018-6356 Path Traversal vulnerability in multiple products
Jenkins before 2.107 and Jenkins LTS before 2.89.4 did not properly prevent specifying relative paths that escape a base directory for URLs accessing plugin resource files.
network
low complexity
jenkins oracle CWE-22
4.0
2018-02-16 CVE-2018-1000068 Information Exposure vulnerability in multiple products
An improper input validation vulnerability exists in Jenkins versions 2.106 and earlier, and LTS 2.89.3 and earlier, that allows an attacker to access plugin resource files in the META-INF and WEB-INF directories that should not be accessible, if the Jenkins home directory is on a case-insensitive file system.
network
low complexity
jenkins oracle CWE-200
5.0
2018-02-16 CVE-2018-1000067 Server-Side Request Forgery (SSRF) vulnerability in multiple products
An improper authorization vulnerability exists in Jenkins versions 2.106 and earlier, and LTS 2.89.3 and earlier, that allows an attacker to have Jenkins submit HTTP GET requests and get limited information about the response.
network
low complexity
jenkins oracle CWE-918
5.0
2018-01-26 CVE-2017-1000401 Improper Input Validation vulnerability in Jenkins
The Jenkins 2.73.1 and earlier, 2.83 and earlier default form control for passwords and other secrets, <f:password/>, supports form validation (e.g.
local
high complexity
jenkins CWE-20
1.2
2018-01-26 CVE-2017-1000400 Missing Authorization vulnerability in Jenkins
The Jenkins 2.73.1 and earlier, 2.83 and earlier remote API at /job/(job-name)/api contained information about upstream and downstream projects.
network
low complexity
jenkins CWE-862
4.0
2018-01-26 CVE-2017-1000399 Information Exposure vulnerability in Jenkins
The Jenkins 2.73.1 and earlier, 2.83 and earlier remote API at /queue/item/(ID)/api showed information about tasks in the queue (typically builds waiting to start).
network
low complexity
jenkins CWE-200
4.0
2018-01-26 CVE-2017-1000398 Information Exposure vulnerability in Jenkins
The remote API in Jenkins 2.73.1 and earlier, 2.83 and earlier at /computer/(agent-name)/api showed information about tasks (typically builds) currently running on that agent.
network
low complexity
jenkins CWE-200
4.0
2018-01-26 CVE-2017-1000396 Improper Certificate Validation vulnerability in Jenkins
Jenkins 2.73.1 and earlier, 2.83 and earlier bundled a version of the commons-httpclient library with the vulnerability CVE-2012-6153 that incorrectly verified SSL certificates, making it susceptible to man-in-the-middle attacks.
network
jenkins CWE-295
4.3