Lucene search

K

OpenShift Security Vulnerabilities

cve
cve

CVE-2015-7539

The Plugins Manager in Jenkins before 1.640 and LTS before 1.625.2 does not verify checksums for plugin files referenced in update site data, which makes it easier for man-in-the-middle attackers to execute arbitrary code via a crafted...

7.5CVSS

8AI Score

0.003EPSS

2016-02-03 06:59 PM
36
cve
cve

CVE-2015-7538

Jenkins before 1.640 and LTS before 1.625.2 allow remote attackers to bypass the CSRF protection mechanism via unspecified...

8.8CVSS

7.8AI Score

0.005EPSS

2016-02-03 06:59 PM
36
cve
cve

CVE-2015-7537

Cross-site request forgery (CSRF) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote attackers to hijack the authentication of administrators for requests that have unspecified impact via vectors related to the HTTP GET...

8.8CVSS

8.4AI Score

0.002EPSS

2016-02-03 06:59 PM
30
cve
cve

CVE-2015-5254

Apache ActiveMQ 5.x before 5.13.0 does not restrict the classes that can be serialized in the broker, which allows remote attackers to execute arbitrary code via a crafted serialized Java Message Service (JMS) ObjectMessage...

9.8CVSS

8.7AI Score

0.039EPSS

2016-01-08 07:59 PM
129
2
cve
cve

CVE-2015-8103

The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the "Groovy variant in...

9.8CVSS

8.6AI Score

0.737EPSS

2015-11-25 08:59 PM
86
cve
cve

CVE-2015-5326

Cross-site scripting (XSS) vulnerability in the slave overview page in Jenkins before 1.638 and LTS before 1.625.2 allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via the slave offline status...

7AI Score

0.001EPSS

2015-11-25 08:59 PM
27
cve
cve

CVE-2015-5325

Jenkins before 1.638 and LTS before 1.625.2 allow attackers to bypass intended slave-to-master access restrictions by leveraging a JNLP slave. NOTE: this vulnerability exists because of an incomplete fix for...

8.5AI Score

0.02EPSS

2015-11-25 08:59 PM
30
cve
cve

CVE-2015-5324

Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to...

8AI Score

0.003EPSS

2015-11-25 08:59 PM
28
cve
cve

CVE-2015-5323

Jenkins before 1.638 and LTS before 1.625.2 do not properly restrict access to API tokens which might allow remote administrators to gain privileges and run scripts by using an API token of another...

8.6AI Score

0.002EPSS

2015-11-25 08:59 PM
28
cve
cve

CVE-2015-5322

Directory traversal vulnerability in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to list directory contents and read arbitrary files in the Jenkins servlet resources via directory traversal sequences in a request to...

8.3AI Score

0.003EPSS

2015-11-25 08:59 PM
37
cve
cve

CVE-2015-5321

The sidepanel widgets in the CLI command overview and help pages in Jenkins before 1.638 and LTS before 1.625.2 allow remote attackers to obtain sensitive information via a direct request to the...

8.1AI Score

0.003EPSS

2015-11-25 08:59 PM
36
cve
cve

CVE-2015-5320

Jenkins before 1.638 and LTS before 1.625.2 do not properly verify the shared secret used in JNLP slave connections, which allows remote attackers to connect as slaves and obtain sensitive information or possibly gain administrative access by leveraging knowledge of the name of a...

8.5AI Score

0.003EPSS

2015-11-25 08:59 PM
36
cve
cve

CVE-2015-5319

XML external entity (XXE) vulnerability in the create-job CLI command in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to read arbitrary files via a crafted job configuration that is then used in an "XML-aware tool," as demonstrated by get-job and...

8.2AI Score

0.003EPSS

2015-11-25 08:59 PM
29
cve
cve

CVE-2015-5318

Jenkins before 1.638 and LTS before 1.625.2 uses a publicly accessible salt to generate CSRF protection tokens, which makes it easier for remote attackers to bypass the CSRF protection mechanism via a brute force...

8.3AI Score

0.002EPSS

2015-11-25 08:59 PM
30
cve
cve

CVE-2015-5317

The Fingerprints pages in Jenkins before 1.638 and LTS before 1.625.2 might allow remote attackers to obtain sensitive job and build name information via a direct...

8AI Score

0.049EPSS

2015-11-25 08:59 PM
354
In Wild
2
cve
cve

CVE-2015-5305

Directory traversal vulnerability in Kubernetes, as used in Red Hat OpenShift Enterprise 3.0, allows attackers to write to arbitrary files via a crafted object type name, which is not properly handled before passing it to...

6.5AI Score

0.001EPSS

2015-11-06 06:59 PM
32
cve
cve

CVE-2015-1814

The API token-issuing service in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to gain privileges via a "forced API token change" involving anonymous...

7.5AI Score

0.005EPSS

2015-10-16 08:59 PM
37
cve
cve

CVE-2015-1813

Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

6.7AI Score

0.002EPSS

2015-10-16 08:59 PM
38
cve
cve

CVE-2015-1812

Cross-site scripting (XSS) vulnerability in Jenkins before 1.606 and LTS before 1.596.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than...

6.7AI Score

0.002EPSS

2015-10-16 08:59 PM
28
cve
cve

CVE-2015-1810

The HudsonPrivateSecurityRealm class in Jenkins before 1.600 and LTS before 1.596.1 does not restrict access to reserved names when using the "Jenkins' own user database" setting, which allows remote attackers to gain privileges by creating a reserved...

7.5AI Score

0.003EPSS

2015-10-16 08:59 PM
27
cve
cve

CVE-2015-1808

Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users to cause a denial of service (improper plug-in and tool installation) via crafted update center...

7AI Score

0.005EPSS

2015-10-16 08:59 PM
24
cve
cve

CVE-2015-1807

Directory traversal vulnerability in Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users with certain permissions to read arbitrary files via a symlink, related to building...

7AI Score

0.002EPSS

2015-10-16 08:59 PM
38
cve
cve

CVE-2015-1806

The combination filter Groovy script in Jenkins before 1.600 and LTS before 1.596.1 allows remote authenticated users with job configuration permission to gain privileges and execute arbitrary code on the master via unspecified...

7.7AI Score

0.005EPSS

2015-10-16 08:59 PM
32
cve
cve

CVE-2015-5274

rubygem-openshift-origin-console in Red Hat OpenShift 2.2 allows remote authenticated users to execute arbitrary commands via a crafted request to the...

7.3AI Score

0.002EPSS

2015-09-18 02:59 PM
25
cve
cve

CVE-2015-5250

The API server in OpenShift Origin 1.0.5 allows remote attackers to cause a denial of service (master process crash) via crafted JSON...

6.5AI Score

0.003EPSS

2015-09-08 03:59 PM
28
cve
cve

CVE-2015-5222

Red Hat OpenShift Enterprise 3.0.0.0 does not properly check permissions, which allows remote authenticated users with build permissions to execute arbitrary shell commands with root permissions on arbitrary build pods via unspecified...

7.4AI Score

0.001EPSS

2015-08-24 02:59 PM
23
cve
cve

CVE-2014-0233

Red Hat OpenShift Enterprise 2.0 and 2.1 and OpenShift Origin allow remote authenticated users to execute arbitrary commands via shell metacharacters in a directory name that is referenced by a cartridge using the file: URI...

7.3AI Score

0.004EPSS

2014-11-16 11:59 AM
26
cve
cve

CVE-2014-3674

Red Hat OpenShift Enterprise before 2.2 does not properly restrict access to gears, which allows remote attackers to access the network resources of arbitrary gears via unspecified...

6.8AI Score

0.004EPSS

2014-11-13 09:32 PM
19
cve
cve

CVE-2014-3602

Red Hat OpenShift Enterprise before 2.2 allows local users to obtain IP address and port number information for remote systems by reading...

6.1AI Score

0.0004EPSS

2014-11-13 09:32 PM
23
cve
cve

CVE-2014-3680

Jenkins before 1.583 and LTS before 1.565.3 allows remote authenticated users with the Job/READ permission to obtain the default value for the password field of a parameterized job by reading the...

7.9AI Score

0.001EPSS

2014-10-16 07:55 PM
54
cve
cve

CVE-2014-3667

Jenkins before 1.583 and LTS before 1.565.3 does not properly prevent downloading of plugins, which allows remote authenticated users with the Overall/READ permission to obtain sensitive information by reading the plugin...

7.7AI Score

0.001EPSS

2014-10-16 07:55 PM
35
cve
cve

CVE-2014-3663

Jenkins before 1.583 and LTS before 1.565.3 allows remote authenticated users with the Job/CONFIGURE permission to bypass intended restrictions and create or destroy arbitrary jobs via unspecified...

7.8AI Score

0.002EPSS

2014-10-16 07:55 PM
39
cve
cve

CVE-2014-3666

Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to execute arbitrary code via a crafted packet to the CLI...

8.5AI Score

0.019EPSS

2014-10-16 07:55 PM
36
cve
cve

CVE-2014-3661

Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to cause a denial of service (thread consumption) via vectors related to a CLI...

7.8AI Score

0.002EPSS

2014-10-16 07:55 PM
48
cve
cve

CVE-2014-3662

Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to enumerate user names via vectors related to login...

7.9AI Score

0.003EPSS

2014-10-16 07:55 PM
46
cve
cve

CVE-2014-3681

Cross-site scripting (XSS) vulnerability in Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to inject arbitrary web script or HTML via unspecified...

7.1AI Score

0.001EPSS

2014-10-15 02:55 PM
44
cve
cve

CVE-2014-3664

Directory traversal vulnerability in Jenkins before 1.583 and LTS before 1.565.3 allows remote authenticated users with the Overall/READ permission to read arbitrary files via unspecified...

7.7AI Score

0.002EPSS

2014-10-15 02:55 PM
44
cve
cve

CVE-2014-3496

cartridge_repository.rb in OpenShift Origin and Enterprise 1.2.8 through 2.1.1 allows remote attackers to execute arbitrary commands via shell metacharacters in a Source-Url ending with a (1) .tar.gz, (2) .zip, (3) .tgz, or (4) .tar file extension in a cartridge manifest...

7.6AI Score

0.012EPSS

2014-06-20 02:55 PM
29
cve
cve

CVE-2014-0164

openshift-origin-broker-util, as used in Red Hat OpenShift Enterprise 1.2.7 and 2.0.5, uses world-readable permissions for the mcollective client.cfg configuration file, which allows local users to obtain credentials and other sensitive information by reading the...

5.8AI Score

0.0004EPSS

2014-05-05 05:06 PM
25
cve
cve

CVE-2014-0188

The openshift-origin-broker in Red Hat OpenShift Enterprise 2.0.5, 1.2.7, and earlier does not properly handle authentication requests from the remote-user auth plugin, which allows remote attackers to bypass authentication and impersonate arbitrary users via the X-Remote-User header in a request.....

7.1AI Score

0.006EPSS

2014-04-24 02:55 PM
25
cve
cve

CVE-2014-1869

Multiple cross-site scripting (XSS) vulnerabilities in ZeroClipboard.swf in ZeroClipboard before 1.3.2, as maintained by Jon Rohan and James M. Greene, allow remote attackers to inject arbitrary web script or HTML via vectors related to certain SWF query parameters (aka...

7.3AI Score

0.003EPSS

2014-02-08 12:55 AM
37
cve
cve

CVE-2013-2119

Phusion Passenger gem before 3.0.21 and 4.0.x before 4.0.5 for Ruby allows local users to cause a denial of service (prevent application start) or gain privileges by pre-creating a temporary "config" file in a directory with a predictable name in /tmp/ before it is used by the...

6.3AI Score

0.0004EPSS

2014-01-03 06:54 PM
49
cve
cve

CVE-2013-2186

The DiskFileItem class in Apache Commons FileUpload, as used in Red Hat JBoss BRMS 5.3.1; JBoss Portal 4.3 CP07, 5.2.2, and 6.0.0; and Red Hat JBoss Web Server 1.0.2 allows remote attackers to write to arbitrary files via a NULL byte in a file name in a serialized...

7.8AI Score

0.019EPSS

2013-10-28 09:55 PM
109
2
cve
cve

CVE-2012-2126

RubyGems before 1.8.23 does not verify an SSL certificate, which allows remote attackers to modify a gem during installation via a man-in-the-middle...

6.1AI Score

0.003EPSS

2013-10-01 05:55 PM
29
cve
cve

CVE-2012-2125

RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for remote attackers to observe or modify a gem during installation via a man-in-the-middle...

6.2AI Score

0.004EPSS

2013-10-01 05:55 PM
34
cve
cve

CVE-2012-5658

rhc-chk.rb in Red Hat OpenShift Origin before 1.1, when -d (debug mode) is used, outputs the password and other sensitive information in cleartext, which allows context-dependent attackers to obtain sensitive information, as demonstrated by including log files or Bugzilla reports in support...

6.2AI Score

0.0004EPSS

2013-02-24 10:55 PM
38
cve
cve

CVE-2013-0164

The lockwrap function in port-proxy/bin/openshift-port-proxy-cfg in Red Hat OpenShift Origin before 1.1 allows local users to overwrite arbitrary files via a symlink attack on a temporary file with a predictable name in...

6.2AI Score

0.0004EPSS

2013-02-24 10:55 PM
28
cve
cve

CVE-2012-5647

Open redirect vulnerability in node-util/www/html/restorer.php in Red Hat OpenShift Origin before 1.0.5-3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the...

6.8AI Score

0.004EPSS

2013-02-24 09:55 PM
20
cve
cve

CVE-2012-5646

node-util/www/html/restorer.php in the Red Hat OpenShift Origin before 1.0.5-3 allows remote attackers to execute arbitrary commands via a crafted uuid in the...

7.6AI Score

0.011EPSS

2013-02-24 09:55 PM
31
cve
cve

CVE-2012-5622

Cross-site request forgery (CSRF) vulnerability in the management console (openshift-console/app/controllers/application_controller.rb) in OpenShift 0.0.5 allows remote attackers to hijack the authentication of arbitrary users via unspecified...

7.3AI Score

0.002EPSS

2012-12-18 01:55 AM
24
Total number of security vulnerabilities500