8.8
CVSSv3

CVE-2016-0792

Published: 07/04/2016 Updated: 05/01/2018
CVSS v2 Base Score: 9 | Impact Score: 10 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 991
Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C

Vulnerability Summary

Multiple unspecified API endpoints in Jenkins prior to 1.650 and LTS prior to 1.642.2 allow remote authenticated users to execute arbitrary code via serialized data in an XML file, related to XStream and groovy.util.Expando.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins jenkins

redhat openshift 3.1

Exploits

import random import string from decimal import Decimal import requests from requestsexceptions import RequestException # Exploit Title: Jenkins CVE-2016-0792 Deserialization Remote Exploit # Google Dork: intitle: "Dashboard [Jenkins]" + "Manage Jenkins" # Date: 30-07-2017 # Exploit Author: Janusz Piechówka # Github: githubcom/jpiechow ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::CmdStager include Msf::Exploit::Powershell def initialize(info ...
This Metasploit module exploits CVE-2016-0792 a vulnerability in Jenkins versions older than 1650 and Jenkins LTS versions older than 16422 which is caused by unsafe deserialization in XStream with Groovy in the classpath, which allows remote arbitrary code execution The issue affects default installations Authentication is not required to exp ...
Jenkins versions prior to 1650 suffer from a java deserialization vulnerability ...
This module exploits CVE-2016-0792 a vulnerability in Jenkins versions older than 1650 and Jenkins LTS versions older than 16422 which is caused by unsafe deserialization in XStream with Groovy in the classpath, which allows remote arbitrary code execution The issue affects default installations Authentication is not re ...
This module exploits CVE-2016-0792 a vulnerability in Jenkins versions older than 1650 and Jenkins LTS versions older than 16422 which is caused by unsafe deserialization in XStream with Groovy in the classpath, which allows remote arbitrary code execution The issue affects default installations Authentication is not re ...

Metasploit Modules

Jenkins XStream Groovy classpath Deserialization Vulnerability

This module exploits CVE-2016-0792 a vulnerability in Jenkins versions older than 1.650 and Jenkins LTS versions older than 1.642.2 which is caused by unsafe deserialization in XStream with Groovy in the classpath, which allows remote arbitrary code execution. The issue affects default installations. Authentication is not required to exploit the vulnerability.

msf > use exploit/multi/http/jenkins_xstream_deserialize
msf exploit(jenkins_xstream_deserialize) > show targets
    ...targets...
msf exploit(jenkins_xstream_deserialize) > set TARGET < target-id >
msf exploit(jenkins_xstream_deserialize) > show options
    ...show and set options...
msf exploit(jenkins_xstream_deserialize) > exploit
Jenkins XStream Groovy classpath Deserialization Vulnerability

This module exploits CVE-2016-0792 a vulnerability in Jenkins versions older than 1.650 and Jenkins LTS versions older than 1.642.2 which is caused by unsafe deserialization in XStream with Groovy in the classpath, which allows remote arbitrary code execution. The issue affects default installations. Authentication is not required to exploit the vulnerability.

msf > use exploit/multi/http/jenkins_xstream_deserialize
msf exploit(jenkins_xstream_deserialize) > show targets
    ...targets...
msf exploit(jenkins_xstream_deserialize) > set TARGET < target-id >
msf exploit(jenkins_xstream_deserialize) > show options
    ...show and set options...
msf exploit(jenkins_xstream_deserialize) > exploit

Github Repositories

Exploit for Jenkins serialization vulnerability - CVE-2016-0792

Jenkins CVE-2016-0792 Exploit for Jenkins serialization vulnerability - CVE-2016-0792 Exploit database wwwexploit-dbcom/exploits/42394/ More information can be found here Contrast Security Pentester Lab Requirements Python 36x requests library is required for this exploit to work sudo pip install requests Usage python3 from exploit import exploit exploit

Modified Verion of CVE-2016-0792

Exploit for Jenkins serialization vulnerability - CVE-2016-0792 wwwexploit-dbcom/exploits/42394/ More information can be found here Contrast Security Pentester Lab Requirements Python 36x requests library is required for this exploit to work sudo pip install requests Usage Old way New Way python3 exppy -u &lt;url&gt; -c &lt;command&gt

XStream Unserialization Test

XStream_unserialization XStream Unserialization Test CVE-2016-0792(Jenkis) CVE-2015-3253 more analyse: angelwhuduappcom/blog/?p=403

It is a hack tool kit for pentest and web security research.

hackUtils It is a hack tool kit for pentest and web security research, which is based on BeautifulSoup bs4 module wwwcrummycom/software/BeautifulSoup/bs4/ Usage: hackUtilspy [options] Options: -h, --help Show basic help message and exit -b keyword, --baidu=keyword Fetch URLs from