Vulnerabilities > Jenkins > Jenkins > 2.87

DATE CVE VULNERABILITY TITLE RISK
2018-04-16 CVE-2018-1000170 Cross-site Scripting vulnerability in Jenkins
A cross-site scripting vulnerability exists in Jenkins 2.115 and older, LTS 2.107.1 and older, in confirmationList.jelly and stopButton.jelly that allows attackers with Job/Configure and/or Job/Create permission to create an item name containing JavaScript that would be executed in another user's browser when that other user performs some UI actions.
network
jenkins CWE-79
3.5
2018-04-16 CVE-2018-1000169 Information Exposure vulnerability in Jenkins
An exposure of sensitive information vulnerability exists in Jenkins 2.115 and older, LTS 2.107.1 and older, in CLICommand.java and ViewOptionHandler.java that allows unauthorized attackers to confirm the existence of agents or views with an attacker-specified name by sending a CLI command to Jenkins.
network
low complexity
jenkins CWE-200
5.0
2018-02-20 CVE-2018-6356 Path Traversal vulnerability in multiple products
Jenkins before 2.107 and Jenkins LTS before 2.89.4 did not properly prevent specifying relative paths that escape a base directory for URLs accessing plugin resource files.
network
low complexity
jenkins oracle CWE-22
4.0
2018-02-16 CVE-2018-1000068 Information Exposure vulnerability in multiple products
An improper input validation vulnerability exists in Jenkins versions 2.106 and earlier, and LTS 2.89.3 and earlier, that allows an attacker to access plugin resource files in the META-INF and WEB-INF directories that should not be accessible, if the Jenkins home directory is on a case-insensitive file system.
network
low complexity
jenkins oracle CWE-200
5.0
2018-02-16 CVE-2018-1000067 Server-Side Request Forgery (SSRF) vulnerability in multiple products
An improper authorization vulnerability exists in Jenkins versions 2.106 and earlier, and LTS 2.89.3 and earlier, that allows an attacker to have Jenkins submit HTTP GET requests and get limited information about the response.
network
low complexity
jenkins oracle CWE-918
5.0
2018-01-26 CVE-2017-1000392 Cross-site Scripting vulnerability in Jenkins
Jenkins 2.88 and earlier; 2.73.2 and earlier Autocompletion suggestions for text fields were not escaped, resulting in a persisted cross-site scripting vulnerability if the source for the suggestions allowed specifying text that includes HTML metacharacters like less-than and greater-than characters.
network
jenkins CWE-79
3.5
2018-01-26 CVE-2017-1000391 Improper Input Validation vulnerability in Jenkins
Jenkins versions 2.88 and earlier and 2.73.2 and earlier stores metadata related to 'people', which encompasses actual user accounts, as well as users appearing in SCM, in directories corresponding to the user ID on disk.
network
jenkins CWE-20
4.9
2018-01-24 CVE-2017-1000504 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins
A race condition during Jenkins 2.94 and earlier; 2.89.1 and earlier startup could result in the wrong order of execution of commands during initialization.
network
jenkins CWE-352
6.8
2018-01-24 CVE-2017-1000503 Race Condition vulnerability in Jenkins
A race condition during Jenkins 2.81 through 2.94 (inclusive); 2.89.1 startup could result in the wrong order of execution of commands during initialization.
network
jenkins CWE-362
6.8
2017-12-06 CVE-2017-17383 Cross-site Scripting vulnerability in Jenkins
Jenkins through 2.93 allows remote authenticated administrators to conduct XSS attacks via a crafted tool name in a job configuration form, as demonstrated by the JDK tool in Jenkins core and the Ant tool in the Ant plugin, aka SECURITY-624.
network
jenkins CWE-79
3.5