Description

Cross-site scripting (XSS) vulnerability in java/hudson/model/Cause.java in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to inject arbitrary web script or HTML via a "remote cause note."

INFO

Published Date :

March 1, 2014, 12:01 a.m.

Last Modified :

Aug. 29, 2017, 1:34 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

6.8
Affected Products

The following products are affected by CVE-2014-2067 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jenkins jenkins
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-2067.

URL Resource
http://seclists.org/oss-sec/2014/q1/421
https://exchange.xforce.ibmcloud.com/vulnerabilities/91354
https://github.com/jenkinsci/jenkins/commit/5d57c855f3147bfc5e7fda9252317b428a700014
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-02-14 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-2067 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-2067 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/91354 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/91354 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 13, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:cloudbees:jenkins:1.524:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.525:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.526:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.527:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.528:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.529:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.530:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.531:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.532:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.533:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.534:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.535:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.536:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.537:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.538:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.539:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.540:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.541:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.542:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.543:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.544:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.545:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.546:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.547:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.548:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.549:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.550:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:cloudbees:jenkins:1.425:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.426:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.427:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.428:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.429:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.430:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.431:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.432:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.433:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.434:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.435:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.436:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.437:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.480.3.1:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.523:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.301:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.302:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.303:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.304:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.305:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.306:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.307:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.308:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.309:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.310:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.311:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.312:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.313:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.314:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.315:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.316:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.317:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.318:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.319:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.320:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.321:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.322:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.323:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.324:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.325:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.326:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.327:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.328:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.329:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.330:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.331:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.332:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.333:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.334:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.335:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.336:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.337:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.338:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.339:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.340:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.341:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.342:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.343:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.344:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.345:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.346:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.347:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.348:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.349:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.350:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.351:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.352:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.353:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.354:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.355:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.356:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.357:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.358:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.359:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.360:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.361:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.362:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.363:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.364:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.365:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.366:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.367:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.368:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.369:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.370:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.371:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.372:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.373:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.374:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.375:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.376:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.377:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.378:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.379:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.380:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.382:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.383:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.384:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.386:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.387:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.388:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.389:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.390:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.391:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.392:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.393:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.394:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.395:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.396:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.397:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.398:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.399:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.400:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.401:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.402:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.403:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.404:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.405:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.406:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.407:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.408:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.409:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.410:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.412:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.411:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.413:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.414:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.415:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.416:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.423:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.424:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.422:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.421:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.420:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.419:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.418:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.417:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:cloudbees:jenkins:1.480.1:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.480.2:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.480.3:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.1:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.2:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.3:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.4:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.532.1:-:lts:*:*:*:*:* (and previous) *cpe:2.3:a:cloudbees:jenkins:1.400:*:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.400:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.400.0.12:*:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.409.1:*:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.409.1:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.409.2:*:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.409.2:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.409.3:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.424:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.424.1:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.424.2:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.424.3:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.424.4:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.424.5:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.424.6:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.447:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.447.1:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.447.2:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.466.1:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.466.2:-:lts:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:jenkins:jenkins:1.550:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:jenkins:jenkins:1.532.1:*:*:*:lts:*:*:* (and previous)
  • CVE Translated by [email protected]

    Jun. 12, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de XSS en java/hudson/model/Cause.java en CloudBees Jenkins anterior a 1.551 y LTS anterior a 1.532.2 permite a usuarios remotos autenticados inyectar script Web o HTML arbitrarios a través de una nota de causa remota.
    Added Translation Vulnerabilidad de XSS en java/hudson/model/Cause.java en Jenkins en versiones anteriores a 1.551 y LTS en versiones anteriores a 1.532.2 permite a usuarios remotos autenticados inyectar secuencias de comandos web o HTML arbitrarios a través de una "nota de causa remota".
  • CVE Modified by [email protected]

    Jun. 11, 2016

    Action Type Old Value New Value
    Changed Description Cross-site scripting (XSS) vulnerability in java/hudson/model/Cause.java in CloudBees Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to inject arbitrary web script or HTML via a "remote cause note." Cross-site scripting (XSS) vulnerability in java/hudson/model/Cause.java in Jenkins before 1.551 and LTS before 1.532.2 allows remote authenticated users to inject arbitrary web script or HTML via a "remote cause note."
  • Initial Analysis by [email protected]

    Mar. 03, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-2067 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-2067 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.44398

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability