8.8
CVSSv3

CVE-2019-1003000

Published: 22/01/2019 Updated: 25/10/2023
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 662
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

A sandbox bypass vulnerability exists in Script Security Plugin 1.49 and previous versions in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandbox.java that allows attackers with the ability to provide sandboxed scripts to execute arbitrary code on the Jenkins master JVM.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins script security

redhat openshift container platform 3.11

Vendor Advisories

A sandbox bypass vulnerability exists in Script Security Plugin 249 and earlier in src/main/java/org/jenkinsci/plugins/scriptsecurity/sandbox/groovy/GroovySandboxjava that allows attackers with the ability to provide sandboxed scripts to execute arbitrary code on the Jenkins master JVM ...

Exploits

Jenkins plugins Script Security version 149, Declarative version 134, and Groovy version 260 suffer from a code execution vulnerability ...
#!/usr/bin/env python # # Exploit Title : jenkins-preauth-rce-exploitpy # Date : 02/23/2019 # Authors : wetw0rk & 0xtavian # Vendor Homepage : jenkinsoi # Software Link : jenkinsio/download/ # Tested on : jenkins=v273 Plugins: Script Security=v149, Pipeline: Declarative=v134, Pipel ...
## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## class MetasploitModule < Msf::Exploit::Remote Rank = ExcellentRanking include Msf::Exploit::Remote::HttpClient include Msf::Exploit::Remote::HttpServer include Msf::Exploit::FileDropper def initi ...

Github Repositories

A C# module to detect if a Jenkins server is vulnerable to the RCE vulnerability found in CVE-2019-1003000 (chained with CVE-2018-1000861 for pre-auth RCE)

CVE-2019-1003000_RCE-DETECTION General Summary Chaining vulnerability CVE-2018-1000861 with CVE-2019-1003000, I created a module to test for a Pre-Auth RCE on Jenkins CI Initially, I had tried to go about detecting the vulnerability with a username and password and job name; however, I thought it would be more realistic and interesting to go about this challenge chaining the t

Phân tích Jenkins RCE - Bypass sandbox I) Buliding Các bạn có thể chạy file docker ở đây hoặc cài đặt jenkins ver 2137 trở xuống, rồi lấy lấy dữ liệu ở sample-vuln\jenkinsdata thay thế dữ liệu ở thư mục jenkins home của các bạn Các bạn cũng có thể tự cài c

Jenkins_Script-Security_Pipeline插件远程代码执行漏洞_CVE-2019-1003000 pocsuite版

Phân tích Jenkins RCE - Bypass sandbox I) Buliding Các bạn có thể chạy file docker ở đây hoặc cài đặt jenkins ver 2137 trở xuống, rồi lấy lấy dữ liệu ở sample-vuln\jenkinsdata thay thế dữ liệu ở thư mục jenkins home của các bạn Các bạn cũng có thể tự cài c

Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)

PoC: Jenkins RCE SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative) A proof of concept to allow users with Overall/Read permission and Job/Configure (and optional Job/Build) to bypass the sandbox protection and execute arbitrary code on the Jenkins master or node Update: An article by Orange Tsai

-文章记录 100截断分析 2利用Excel 40宏执行任意命令 3IIS6_WebDAV远程代码执行漏洞(CVE-2017-7269)的正确打开方式 4对一次 redis 未授权写入攻击的分析以及 redis 4x RCE 学习 5reGeorg 工作流程分析(以 php 为例) 6浅析 Kerberos 认证过程以及黄金票据和白银票据 7JSONP 劫持原理与挖掘方法 8PHPINFO 中