4.3
MEDIUM
CVE-2014-3681
Jenkins Cross-Site Scripting (XSS)
Description

Cross-site scripting (XSS) vulnerability in Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

INFO

Published Date :

Oct. 15, 2014, 2:55 p.m.

Last Modified :

Feb. 13, 2023, 12:41 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2014-3681 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat openshift
1 Jenkins jenkins
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2014-3681.

URL Resource
https://access.redhat.com/errata/RHSA-2016:0070 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1147766 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/96975 Third Party Advisory VDB Entry
https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-3681 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-3681 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2014-3681 jenkins: cross-site scripting flaw in Jenkins core (SECURITY-143) Cross-site scripting (XSS) vulnerability in Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
    Removed CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Removed Reference https://access.redhat.com/errata/RHBA-2014:1630 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2014-3681 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Cross-site scripting (XSS) vulnerability in Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. CVE-2014-3681 jenkins: cross-site scripting flaw in Jenkins core (SECURITY-143)
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added Reference https://access.redhat.com/errata/RHBA-2014:1630 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2014-3681 [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 18, 2018

    Action Type Old Value New Value
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/96975 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/96975 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:0070 No Types Assigned https://access.redhat.com/errata/RHSA-2016:0070 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1147766 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1147766 Issue Tracking, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (including) 1.565.2 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* versions up to (including) 1.582 OR *cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:* versions up to (excluding) 1.565.3 *cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:* versions up to (excluding) 1.583
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/96975 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/96975 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:cloudbees:jenkins:1.582:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:cloudbees:jenkins:1.581:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.580:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.579:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.578:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.577:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.576:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.575:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.574:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.573.:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.572:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.571:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.570:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.569:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.568:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.567:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.566:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.565:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.565.2:*:*:*:lts:*:*:* (and previous) *cpe:2.3:a:cloudbees:jenkins:1.564:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.563:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.562:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.561:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.560:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.559:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.558:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.557:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.556:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.555:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.554:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.553:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.552:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.551:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.550:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.549:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.548:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.547:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.546:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.545:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.544:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.543:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.542:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.541:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.540:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.539:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.538:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.537:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.536:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.535:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.534:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.533:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.532.1:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.532:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.531:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.530:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.529:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.528:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.527:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.526:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.525:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.524:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.523:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.514:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.513:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.4:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.3:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.2:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.1:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.1:*:*:*:lts:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509:-:enterprise:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509:*:*:*:lts:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.501:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.500:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:redhat:openshift:3.1:*:*:*:enterprise:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:redhat:openshift:3.1:*:*:*:enterprise:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:jenkins:jenkins:1.582:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:jenkins:jenkins:1.565.2:*:*:*:lts:*:*:* (and previous)
  • CVE Translated by [email protected]

    Jun. 12, 2016

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad de XSS en CloudBees Jenkins anterior a 1.583 y LTS anterior a 1.565.3 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores sin especificar.
    Added Translation Vulnerabilidad de XSS in Jenkins en versiones anteriores a 1.583 y LTS en versiones anteriores a 1.565.3 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través de vectores no especificados.
  • CVE Modified by [email protected]

    Jun. 11, 2016

    Action Type Old Value New Value
    Changed Description Cross-site scripting (XSS) vulnerability in CloudBees Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. Cross-site scripting (XSS) vulnerability in Jenkins before 1.583 and LTS before 1.565.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
  • Modified Analysis by [email protected]

    Mar. 23, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:cloudbees:jenkins:1.582:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:cloudbees:jenkins:1.581:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.580:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.579:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.578:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.577:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.576:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.575:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.574:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.573.:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.572:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.571:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.570:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.569:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.568:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.567:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.566:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.565:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.565.2:*:*:*:lts:*:*:* (and previous) *cpe:2.3:a:cloudbees:jenkins:1.564:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.563:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.562:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.561:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.560:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.559:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.558:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.557:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.556:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.555:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.554:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.553:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.552:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.551:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.550:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.549:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.548:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.547:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.546:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.545:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.544:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.543:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.542:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.541:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.540:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.539:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.538:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.537:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.536:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.535:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.534:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.533:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.532.1:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.532:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.531:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.530:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.529:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.528:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.527:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.526:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.525:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.524:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.523:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.514:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.513:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.4:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.3:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.2:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.1:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.1:*:*:*:lts:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509:-:enterprise:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509:*:*:*:lts:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.501:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.500:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:cloudbees:jenkins:1.582:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:cloudbees:jenkins:1.581:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.580:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.579:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.578:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.577:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.576:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.575:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.574:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.573.:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.572:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.571:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.570:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.569:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.568:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.567:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.566:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.565:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.565.2:*:*:*:lts:*:*:* (and previous) *cpe:2.3:a:cloudbees:jenkins:1.564:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.563:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.562:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.561:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.560:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.559:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.558:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.557:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.556:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.555:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.554:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.553:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.552:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.551:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.550:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.549:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.548:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.547:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.546:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.545:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.544:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.543:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.542:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.541:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.540:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.539:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.538:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.537:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.536:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.535:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.534:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.533:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.532.1:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.532:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.531:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.530:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.529:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.528:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.527:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.526:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.525:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.524:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.523:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.514:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.513:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.4:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.3:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.2:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.1:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509.1:*:*:*:lts:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509:-:lts:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509:-:enterprise:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509:*:*:*:lts:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.509:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.501:*:*:*:*:*:*:* *cpe:2.3:a:cloudbees:jenkins:1.500:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:redhat:openshift:3.1:*:*:*:enterprise:*:*:* (and previous)
  • CVE Modified by [email protected]

    Feb. 05, 2016

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2016:0070
  • Initial Analysis by [email protected]

    Oct. 22, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-3681 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-3681 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.48289

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability