Vulnerabilities (CVE)

Filtered by vendor Jenkins Subscribe
Filtered by product Jenkins
Total 244 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-20612 2 Jenkins, Oracle 2 Jenkins, Communications Cloud Native Core Automated Test Suite 2023-12-10 2.6 LOW 4.3 MEDIUM
A cross-site request forgery (CSRF) vulnerability in Jenkins 2.329 and earlier, LTS 2.319.1 and earlier allows attackers to trigger build of job without parameters when no security realm is set.
CVE-2021-21686 1 Jenkins 1 Jenkins 2023-12-10 5.8 MEDIUM 8.1 HIGH
File path filters in the agent-to-controller security subsystem of Jenkins 2.318 and earlier, LTS 2.303.2 and earlier do not canonicalize paths, allowing operations to follow symbolic links to outside allowed directories.
CVE-2021-21695 1 Jenkins 1 Jenkins 2023-12-10 6.8 MEDIUM 8.8 HIGH
FilePath#listFiles lists files outside directories that agents are allowed to access when following symbolic links in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.
CVE-2021-21694 1 Jenkins 1 Jenkins 2023-12-10 7.5 HIGH 9.8 CRITICAL
FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize, FilePath#isDescendant, and FilePath#get*DiskSpace do not check any permissions in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.
CVE-2021-21682 2 Jenkins, Microsoft 2 Jenkins, Windows 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Jenkins 2.314 and earlier, LTS 2.303.1 and earlier accepts names of jobs and other entities with a trailing dot character, potentially replacing the configuration and data of other entities on Windows.
CVE-2021-21688 1 Jenkins 1 Jenkins 2023-12-10 5.0 MEDIUM 7.5 HIGH
The agent-to-controller security check FilePath#reading(FileVisitor) in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier does not reject any operations, allowing users to have unrestricted read access using certain operations (creating archives, FilePath#copyRecursiveTo).
CVE-2021-21697 1 Jenkins 1 Jenkins 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Jenkins 2.318 and earlier, LTS 2.303.2 and earlier allows any agent to read and write the contents of any build directory stored in Jenkins with very few restrictions.
CVE-2021-21692 1 Jenkins 1 Jenkins 2023-12-10 7.5 HIGH 9.8 CRITICAL
FilePath#renameTo and FilePath#moveAllChildrenTo in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier only check 'read' agent-to-controller access permission on the source path, instead of 'delete'.
CVE-2021-21690 1 Jenkins 1 Jenkins 2023-12-10 7.5 HIGH 9.8 CRITICAL
Agent processes are able to completely bypass file path filtering by wrapping the file operation in an agent file path in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.
CVE-2021-21685 1 Jenkins 1 Jenkins 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Jenkins 2.318 and earlier, LTS 2.303.2 and earlier does not check agent-to-controller access to create parent directories in FilePath#mkdirs.
CVE-2021-21696 1 Jenkins 1 Jenkins 2023-12-10 7.5 HIGH 9.8 CRITICAL
Jenkins 2.318 and earlier, LTS 2.303.2 and earlier does not limit agent read/write access to the libs/ directory inside build directories when using the FilePath APIs, allowing attackers in control of agent processes to replace the code of a trusted library with a modified variant. This results in unsandboxed code execution in the Jenkins controller process.
CVE-2021-21687 1 Jenkins 1 Jenkins 2023-12-10 6.4 MEDIUM 9.1 CRITICAL
Jenkins 2.318 and earlier, LTS 2.303.2 and earlier does not check agent-to-controller access to create symbolic links when unarchiving a symbolic link in FilePath#untar.
CVE-2021-21693 1 Jenkins 1 Jenkins 2023-12-10 7.5 HIGH 9.8 CRITICAL
When creating temporary files, agent-to-controller access to create those files is only checked after they've been created in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.
CVE-2021-21671 1 Jenkins 1 Jenkins 2023-12-10 5.1 MEDIUM 7.5 HIGH
Jenkins 2.299 and earlier, LTS 2.289.1 and earlier does not invalidate the previous session on login.
CVE-2021-21639 1 Jenkins 1 Jenkins 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Jenkins 2.286 and earlier, LTS 2.277.1 and earlier does not validate the type of object created after loading the data submitted to the `config.xml` REST API endpoint of a node, allowing attackers with Computer/Configure permission to replace a node with one of a different type.
CVE-2021-21640 1 Jenkins 1 Jenkins 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Jenkins 2.286 and earlier, LTS 2.277.1 and earlier does not properly check that a newly created view has an allowed name, allowing attackers with View/Create permission to create views with invalid or already-used names.
CVE-2021-28165 4 Eclipse, Jenkins, Netapp and 1 more 21 Jetty, Jenkins, Cloud Manager and 18 more 2023-12-10 7.8 HIGH 7.5 HIGH
In Eclipse Jetty 7.2.2 to 9.4.38, 10.0.0.alpha0 to 10.0.1, and 11.0.0.alpha0 to 11.0.1, CPU usage can reach 100% upon receiving a large invalid TLS frame.
CVE-2021-21670 1 Jenkins 1 Jenkins 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Jenkins 2.299 and earlier, LTS 2.289.1 and earlier allows users to cancel queue items and abort builds of jobs for which they have Item/Cancel permission even when they do not have Item/Read permission.
CVE-2021-21610 1 Jenkins 1 Jenkins 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Jenkins 2.274 and earlier, LTS 2.263.1 and earlier does not implement any restrictions for the URL rendering a formatted preview of markup passed as a query parameter, resulting in a reflected cross-site scripting (XSS) vulnerability if the configured markup formatter does not prohibit unsafe elements (JavaScript) in markup.
CVE-2021-21606 1 Jenkins 1 Jenkins 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Jenkins 2.274 and earlier, LTS 2.263.1 and earlier improperly validates the format of a provided fingerprint ID when checking for its existence allowing an attacker to check for the existence of XML files with a short path.