The Jenkins CLI subsystem in Jenkins before 1.638 and LTS before 1.625.2 allows remote attackers to execute arbitrary code via a crafted serialized Java object, related to a problematic webapps/ROOT/WEB-INF/lib/commons-collections-*.jar file and the "Groovy variant in 'ysoserial'".
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-11-25T20:00:00

Updated: 2024-08-06T08:13:31.034Z

Reserved: 2015-11-09T00:00:00

Link: CVE-2015-8103

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-11-25T20:59:19.560

Modified: 2024-01-09T02:16:29.427

Link: CVE-2015-8103

cve-icon Redhat

Severity : Important

Publid Date: 2015-11-11T00:00:00Z

Links: CVE-2015-8103 - Bugzilla