Executive Summary

Informations
Name CVE-2016-3721 First vendor Publication 2016-05-17
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Jenkins before 2.3 and LTS before 1.651.2 might allow remote authenticated users to inject arbitrary build parameters into the build environment via environment variables.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3721

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 657
Application 2

Nessus® Vulnerability Scanner

Date Description
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9ba53cf8a2.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f7e7a6067d.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-fd6100dd68.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e387834a17ef11e699477054d2909b71.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://wiki.jenkins-ci.org/display/JENKINS/Plugins+affected+by+fix+for+SECUR...
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-0...
https://www.cloudbees.com/jenkins-security-advisory-2016-05-11
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1773.html
https://access.redhat.com/errata/RHSA-2016:1206

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:38:47
  • Multiple Updates
2024-02-01 12:11:00
  • Multiple Updates
2023-09-05 12:36:53
  • Multiple Updates
2023-09-05 01:10:46
  • Multiple Updates
2023-09-02 12:36:45
  • Multiple Updates
2023-09-02 01:11:02
  • Multiple Updates
2023-08-12 12:39:56
  • Multiple Updates
2023-08-12 01:10:29
  • Multiple Updates
2023-08-11 12:34:58
  • Multiple Updates
2023-08-11 01:10:47
  • Multiple Updates
2023-08-06 12:33:48
  • Multiple Updates
2023-08-06 01:10:29
  • Multiple Updates
2023-08-04 12:33:56
  • Multiple Updates
2023-08-04 01:10:32
  • Multiple Updates
2023-07-14 12:33:57
  • Multiple Updates
2023-07-14 01:10:31
  • Multiple Updates
2023-03-29 01:35:45
  • Multiple Updates
2023-03-28 12:10:50
  • Multiple Updates
2022-10-11 12:30:23
  • Multiple Updates
2022-10-11 01:10:32
  • Multiple Updates
2021-05-04 12:49:12
  • Multiple Updates
2021-04-22 01:59:54
  • Multiple Updates
2020-09-05 01:15:14
  • Multiple Updates
2020-05-23 01:59:28
  • Multiple Updates
2020-05-23 00:50:47
  • Multiple Updates
2019-07-09 01:08:02
  • Multiple Updates
2019-05-09 12:07:50
  • Multiple Updates
2019-04-25 12:04:47
  • Multiple Updates
2019-02-18 12:01:12
  • Multiple Updates
2018-10-31 01:07:06
  • Multiple Updates
2018-04-06 12:02:37
  • Multiple Updates
2018-03-21 01:02:47
  • Multiple Updates
2018-01-05 09:23:39
  • Multiple Updates
2017-09-22 12:03:52
  • Multiple Updates
2017-07-27 12:03:07
  • Multiple Updates
2016-07-18 13:25:13
  • Multiple Updates
2016-07-15 01:00:26
  • Multiple Updates
2016-07-14 09:24:26
  • Multiple Updates
2016-06-29 01:15:31
  • Multiple Updates
2016-06-28 19:58:22
  • Multiple Updates
2016-06-15 21:29:06
  • Multiple Updates
2016-06-11 09:27:17
  • Multiple Updates
2016-05-18 21:29:17
  • Multiple Updates
2016-05-17 21:26:54
  • First insertion