[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-0792Date: (C)2016-04-28   (M)2023-12-22


Multiple unspecified API endpoints in Jenkins before 1.650 and LTS before 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and groovy.util.Expando.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.8CVSS Score : 9.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
EXPLOIT-DB-42394
EXPLOIT-DB-43375
RHSA-2016:0711
RHSA-2016:1773
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-02-24
https://www.contrastsecurity.com/security-influencers/serialization-must-die-act-2-xstream

CPE    2
cpe:/a:redhat:openshift:3.1::~~enterprise~~~
cpe:/a:jenkins:jenkins:::~~lts~~~
CWE    1
CWE-20
OVAL    6
oval:org.secpod.oval:def:110325
oval:org.secpod.oval:def:110314
oval:org.secpod.oval:def:110302
oval:org.secpod.oval:def:110324
...

© SecPod Technologies