Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Filtered by product Jenkins
Total 244 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-2059 1 Jenkins 1 Jenkins 2023-12-10 6.5 MEDIUM N/A
Directory traversal vulnerability in the CLI job creation (hudson/cli/CreateJobCommand.java) in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to overwrite arbitrary files via the job name.
CVE-2014-3667 2 Jenkins, Redhat 2 Jenkins, Openshift 2023-12-10 4.0 MEDIUM N/A
Jenkins before 1.583 and LTS before 1.565.3 does not properly prevent downloading of plugins, which allows remote authenticated users with the Overall/READ permission to obtain sensitive information by reading the plugin code.
CVE-2014-2064 1 Jenkins 1 Jenkins 2023-12-10 5.0 MEDIUM N/A
The loadUserByUsername function in hudson/security/HudsonPrivateSecurityRealm.java in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to determine whether a user exists via vectors related to failed login attempts.
CVE-2014-2065 1 Jenkins 1 Jenkins 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to inject arbitrary web script or HTML via the iconSize cookie.
CVE-2014-3661 2 Jenkins, Redhat 2 Jenkins, Openshift 2023-12-10 5.0 MEDIUM N/A
Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to cause a denial of service (thread consumption) via vectors related to a CLI handshake.
CVE-2014-3681 2 Jenkins, Redhat 2 Jenkins, Openshift 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-2033 2 Cloudbees, Jenkins 2 Jenkins, Jenkins 2023-12-10 2.1 LOW N/A
Cross-site scripting (XSS) vulnerability in Jenkins before 1.514, LTS before 1.509.1, and Enterprise 1.466.x before 1.466.14.1 and 1.480.x before 1.480.4.1 allows remote authenticated users with write permission to inject arbitrary web script or HTML via unspecified vectors.
CVE-2014-2066 1 Jenkins 1 Jenkins 2023-12-10 6.8 MEDIUM N/A
Session fixation vulnerability in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to hijack web sessions via vectors involving the "override" of Jenkins cookies.
CVE-2014-3662 2 Jenkins, Redhat 2 Jenkins, Openshift 2023-12-10 5.0 MEDIUM N/A
Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to enumerate user names via vectors related to login attempts.
CVE-2014-2061 1 Jenkins 1 Jenkins 2023-12-10 5.0 MEDIUM N/A
The input control in PasswordParameterDefinition in Jenkins before 1.551 and LTS before 1.532.2 allows remote attackers to obtain passwords by reading the HTML source code, related to the default value.
CVE-2014-2067 1 Jenkins 1 Jenkins 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in java/hudson/model/Cause.java in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to inject arbitrary web script or HTML via a "remote cause note."
CVE-2013-5573 1 Jenkins 1 Jenkins 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the default markup formatter in Jenkins 1.523 allows remote attackers to inject arbitrary web script or HTML via the Description field in the user configuration.
CVE-2013-0327 1 Jenkins 1 Jenkins 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Jenkins master in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to hijack the authentication of users via unknown vectors.
CVE-2013-0329 1 Jenkins 1 Jenkins 2023-12-10 7.5 HIGH N/A
Unspecified vulnerability in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to bypass the CSRF protection mechanism via unknown attack vectors.
CVE-2013-0328 1 Jenkins 1 Jenkins 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Jenkins before 1.502 and LTS before 1.480.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-0331 1 Jenkins 1 Jenkins 2023-12-10 4.0 MEDIUM N/A
Jenkins before 1.502 and LTS before 1.480.3 allows remote authenticated users with write access to cause a denial of service via a crafted payload.
CVE-2012-6074 2 Cloudbees, Jenkins 2 Jenkins, Jenkins 2023-12-10 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in Jenkins before 1.491, Jenkins LTS before 1.480.1, and Jenkins Enterprise 1.424.x before 1.424.6.13, 1.447.x before 1.447.4.1, and 1.466.x before 1.466.10.1 allows remote authenticated users with write access to inject arbitrary web script or HTML via unspecified vectors.
CVE-2013-0330 1 Jenkins 1 Jenkins 2023-12-10 4.0 MEDIUM N/A
Unspecified vulnerability in Jenkins before 1.502 and LTS before 1.480.3 allows remote authenticated users with write access to build arbitrary jobs via unknown attack vectors.
CVE-2012-6073 2 Cloudbees, Jenkins 2 Jenkins, Jenkins 2023-12-10 5.8 MEDIUM N/A
Open redirect vulnerability in Jenkins before 1.491, Jenkins LTS before 1.480.1, and Jenkins Enterprise 1.424.x before 1.424.6.13, 1.447.x before 1.447.4.1, and 1.466.x before 1.466.10.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
CVE-2013-0158 2 Cloudbees, Jenkins 2 Jenkins, Jenkins 2023-12-10 2.6 LOW N/A
Unspecified vulnerability in Jenkins before 1.498, Jenkins LTS before 1.480.2, and Jenkins Enterprise 1.447.x before 1.447.6.1 and 1.466.x before 1.466.12.1, when a slave is attached and anonymous read access is enabled, allows remote attackers to obtain the master cryptographic key via unknown vectors.