Vulnerabilities > Jenkins > High

DATE CVE VULNERABILITY TITLE RISK
2018-01-29 CVE-2017-1000353 Deserialization of Untrusted Data vulnerability in multiple products
Jenkins versions 2.56 and earlier as well as 2.46.1 LTS and earlier are vulnerable to an unauthenticated remote code execution.
network
low complexity
jenkins oracle CWE-502
7.5
2017-02-09 CVE-2016-3102 7PK - Security Features vulnerability in Jenkins Script Security
The Script Security plugin before 1.18.1 in Jenkins might allow remote attackers to bypass a Groovy sandbox protection mechanism via a plugin that performs (1) direct field access or (2) get/set array operations.
network
low complexity
jenkins CWE-254
7.5
2016-04-07 CVE-2016-0791 Information Exposure vulnerability in multiple products
Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force approach.
network
low complexity
redhat jenkins CWE-200
7.5
2016-02-03 CVE-2015-7539 Insufficient Verification of Data Authenticity vulnerability in Jenkins
The Plugins Manager in Jenkins before 1.640 and LTS before 1.625.2 does not verify checksums for plugin files referenced in update site data, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted plugin.
network
high complexity
jenkins redhat CWE-345
7.6
2015-11-25 CVE-2015-5325 Improper Access Control vulnerability in multiple products
Jenkins before 1.638 and LTS before 1.625.2 allow attackers to bypass intended slave-to-master access restrictions by leveraging a JNLP slave.
network
low complexity
redhat jenkins CWE-284
7.5
2015-10-16 CVE-2015-1814 Permissions, Privileges, and Access Controls vulnerability in multiple products
The API token-issuing service in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to gain privileges via a "forced API token change" involving anonymous users.
network
low complexity
jenkins redhat CWE-264
7.5
2014-10-17 CVE-2014-2063 Unspecified vulnerability in Jenkins
Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to conduct clickjacking attacks via unspecified vectors.
network
low complexity
jenkins
7.5
2014-10-16 CVE-2014-3666 Code Injection vulnerability in multiple products
Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to execute arbitrary code via a crafted packet to the CLI channel.
network
low complexity
redhat jenkins CWE-94
7.5