Vulnerabilities > Jenkins > High

DATE CVE VULNERABILITY TITLE RISK
2023-10-10 CVE-2023-36478 Resource Exhaustion vulnerability in multiple products
Eclipse Jetty provides a web server and servlet container.
network
low complexity
eclipse jenkins debian CWE-400
7.5
2023-10-10 CVE-2023-44487 Resource Exhaustion vulnerability in multiple products
The HTTP/2 protocol allows a denial of service (server resource consumption) because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023.
7.5
2023-09-20 CVE-2023-43496 Incorrect Default Permissions vulnerability in Jenkins
Jenkins 2.423 and earlier, LTS 2.414.1 and earlier creates a temporary file in the system temporary directory with the default permissions for newly created files when installing a plugin from a URL, potentially allowing attackers with access to the system temporary directory to replace the file before it is installed in Jenkins, potentially resulting in arbitrary code execution.
network
low complexity
jenkins CWE-276
8.8
2023-09-20 CVE-2023-43497 Unrestricted Upload of File with Dangerous Type vulnerability in Jenkins
In Jenkins 2.423 and earlier, LTS 2.414.1 and earlier, processing file uploads using the Stapler web framework creates temporary files in the default system temporary directory with the default permissions for newly created files, potentially allowing attackers with access to the Jenkins controller file system to read and write the files before they are used.
network
low complexity
jenkins CWE-434
8.1
2023-09-20 CVE-2023-43498 Unspecified vulnerability in Jenkins
In Jenkins 2.423 and earlier, LTS 2.414.1 and earlier, processing file uploads using MultipartFormDataParser creates temporary files in the default system temporary directory with the default permissions for newly created files, potentially allowing attackers with access to the Jenkins controller file system to read and write the files before they are used.
network
low complexity
jenkins
8.1
2023-09-20 CVE-2023-43500 Cross-Site Request Forgery (CSRF) vulnerability in Jenkins Build Failure Analyzer
A cross-site request forgery (CSRF) vulnerability in Jenkins Build Failure Analyzer Plugin 2.4.1 and earlier allows attackers to connect to an attacker-specified hostname and port using attacker-specified username and password.
network
low complexity
jenkins CWE-352
8.8
2023-09-06 CVE-2023-41933 XXE vulnerability in Jenkins JOB Configuration History
Jenkins Job Configuration History Plugin 1227.v7a_79fc4dc01f and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
network
low complexity
jenkins CWE-611
8.8
2023-09-06 CVE-2023-41935 Incorrect Comparison vulnerability in Jenkins Azure AD
Jenkins Azure AD Plugin 396.v86ce29279947 and earlier, except 378.380.v545b_1154b_3fb_, uses a non-constant time comparison function when checking whether the provided and expected CSRF protection nonce are equal, potentially allowing attackers to use statistical methods to obtain a valid nonce.
network
low complexity
jenkins CWE-697
7.5
2023-09-06 CVE-2023-41936 Incorrect Comparison vulnerability in Jenkins Google Login
Jenkins Google Login Plugin 1.7 and earlier uses a non-constant time comparison function when checking whether the provided and expected token are equal, potentially allowing attackers to use statistical methods to obtain a valid token.
network
low complexity
jenkins CWE-697
7.5
2023-09-06 CVE-2023-41937 Server-Side Request Forgery (SSRF) vulnerability in Jenkins Bitbucket Push and Pull Request
Jenkins Bitbucket Push and Pull Request Plugin 2.4.0 through 2.8.3 (both inclusive) trusts values provided in the webhook payload, including certain URLs, and uses configured Bitbucket credentials to connect to those URLs, allowing attackers to capture Bitbucket credentials stored in Jenkins by sending a crafted webhook payload.
network
low complexity
jenkins CWE-918
7.5