Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2016-0792 | First vendor Publication | 2016-04-07 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 8.8 | ||
Base Score | 8.8 | Environmental Score | 8.8 |
impact SubScore | 5.9 | Temporal Score | 8.8 |
Exploitabality Sub Score | 2.8 | ||
Attack Vector | Network | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Low |
Cvss Expoit Score | 8 | Authentication | Requires single instance |
Calculate full CVSS 2.0 Vectors scores |
Detail
Multiple unspecified API endpoints in Jenkins before 1.650 and LTS before 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and groovy.util.Expando. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0792 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-20 | Improper Input Validation |
CPE : Common Platform Enumeration
SAINT Exploits
Description | Link |
---|---|
Jenkins groovy.util.Expando Java deserialization vulnerability | More info here |
Snort® IPS/IDS
Date | Description |
---|---|
2016-06-14 | Jenkins CI Server insecure deserialization command execution attempt RuleID : 38894 - Revision : 2 - Type : SERVER-WEBAPP |
Metasploit Database
id | Description |
---|---|
2016-02-24 | Jenkins XStream Groovy classpath Deserialization Vulnerability |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-18 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2016-0f490eea10.nasl - Type : ACT_GATHER_INFO |
2016-03-18 | Name : The remote Fedora host is missing one or more security updates. File : fedora_2016-641c8b4eb2.nasl - Type : ACT_GATHER_INFO |
2016-03-14 | Name : The remote web server hosts a job scheduling and management system that is af... File : jenkins_1_650.nasl - Type : ACT_GATHER_INFO |
2016-02-29 | Name : The remote web server is affected by a remote code execution vulnerability. File : jenkins_security247.nasl - Type : ACT_ATTACK |
2016-02-25 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_7e01df39db7e11e5b93700e0814cab4e.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 12:52:16 |
|
2024-08-02 12:37:17 |
|
2024-08-02 01:10:47 |
|
2024-02-02 01:36:12 |
|
2024-02-01 12:10:19 |
|
2023-09-05 12:34:27 |
|
2023-09-05 01:10:08 |
|
2023-09-02 12:34:18 |
|
2023-09-02 01:10:22 |
|
2023-08-12 12:37:20 |
|
2023-08-12 01:09:48 |
|
2023-08-11 12:32:24 |
|
2023-08-11 01:10:04 |
|
2023-08-06 12:31:26 |
|
2023-08-06 01:09:48 |
|
2023-08-04 12:31:33 |
|
2023-08-04 01:09:51 |
|
2023-07-14 12:31:33 |
|
2023-07-14 01:09:50 |
|
2023-03-29 01:33:19 |
|
2023-03-28 12:10:08 |
|
2022-10-11 12:28:20 |
|
2022-10-11 01:09:54 |
|
2021-05-04 12:44:26 |
|
2021-05-04 09:49:51 |
|
2021-04-22 01:54:10 |
|
2020-09-05 01:14:14 |
|
2020-05-23 13:17:08 |
|
2020-05-23 01:57:42 |
|
2020-05-23 00:48:25 |
|
2019-07-09 01:07:40 |
|
2019-05-09 12:07:29 |
|
2019-04-25 12:04:27 |
|
2018-10-31 01:06:47 |
|
2018-04-06 12:02:19 |
|
2018-03-21 01:02:29 |
|
2018-01-05 09:23:35 |
|
2017-12-22 09:21:08 |
|
2017-09-22 12:03:33 |
|
2017-08-18 21:23:25 |
|
2017-08-12 09:23:17 |
|
2017-07-27 12:02:49 |
|
2016-07-15 01:00:23 |
|
2016-07-14 09:24:22 |
|
2016-06-29 01:10:47 |
|
2016-06-28 19:49:59 |
|
2016-06-15 21:28:40 |
|
2016-06-15 17:25:44 |
|
2016-06-14 09:26:26 |
|
2016-06-14 05:25:52 |
|
2016-06-11 09:26:49 |
|
2016-04-11 21:26:16 |
|
2016-04-08 05:25:25 |
|