7.5
CVSSv3

CVE-2018-1999002

Published: 23/07/2018 Updated: 13/06/2022
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A arbitrary file read vulnerability exists in Jenkins 2.132 and previous versions, 2.121.1 and previous versions in the Stapler web framework's org/kohsuke/stapler/Stapler.java that allows malicious users to send crafted HTTP requests returning the contents of any file on the Jenkins master file system that the Jenkins master has access to.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins jenkins

oracle communications cloud native core automated test suite 1.9.0

Vendor Advisories

A arbitrary file read vulnerability exists in Jenkins 2132 and earlier, 21211 and earlier in the Stapler web framework's org/kohsuke/stapler/Staplerjava that allows attackers to send crafted HTTP requests returning the contents of any file on the Jenkins master file system that the Jenkins master has access to ...
An arbitrary file read vulnerability in the Stapler web framework used by Jenkins before 2133 allowed unauthenticated users to send crafted HTTP requests returning the contents of any file on the Jenkins master file system that the Jenkins master process has access to ...

Exploits

#!/usr/bin/env python # # Exploit Title : jenkins-preauth-rce-exploitpy # Date : 02/23/2019 # Authors : wetw0rk & 0xtavian # Vendor Homepage : jenkinsoi # Software Link : jenkinsio/download/ # Tested on : jenkins=v273 Plugins: Script Security=v149, Pipeline: Declarative=v134, Pipel ...
Jenkins plugins Script Security version 149, Declarative version 134, and Groovy version 260 suffer from a code execution vulnerability ...