CVE-2015-8103

CVSS V2 High 7.5 CVSS V3 None
Description
The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the "Groovy variant in 'ysoserial'".
Overview
  • CVE ID
  • CVE-2015-8103
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-11-25T20:59:19
  • Last Modified Date
  • 2019-12-17T17:41:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:openshift:*:*:*:*:enterprise:*:*:* 1 OR 3.1
cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* 1 OR 1.637
cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* 1 OR 1.625.1
cpe:2.3:a:redhat:openshift:2.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
History
Created Old Value New Value Data Type Notes
2022-05-10 16:56:51 Added to TrackCVE
2022-12-02 07:19:31 2015-11-25T20:59Z 2015-11-25T20:59:19 CVE Published Date updated
2022-12-02 07:19:31 2019-12-17T17:41:03 CVE Modified Date updated
2022-12-02 07:19:31 Modified Vulnerability Status updated