8.1
CVSSv3

CVE-2019-1003011

Published: 06/02/2019 Updated: 25/10/2023
CVSS v2 Base Score: 5.5 | Impact Score: 4.9 | Exploitability Score: 8
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 490
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:P

Vulnerability Summary

An information exposure and denial of service vulnerability exists in Jenkins Token Macro Plugin 2.5 and previous versions in src/main/java/org/jenkinsci/plugins/tokenmacro/Parser.java, src/main/java/org/jenkinsci/plugins/tokenmacro/TokenMacro.java, src/main/java/org/jenkinsci/plugins/tokenmacro/impl/AbstractChangesSinceMacro.java, src/main/java/org/jenkinsci/plugins/tokenmacro/impl/ChangesSinceLastBuildMacro.java, src/main/java/org/jenkinsci/plugins/tokenmacro/impl/ProjectUrlMacro.java that allows attackers with the ability to control token macro input (such as SCM changelogs) to define recursive input that results in unexpected macro evaluation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins token macro

redhat openshift container platform 3.11

Vendor Advisories

An information exposure and denial of service vulnerability exists in Jenkins Token Macro Plugin 25 and earlier in src/main/java/org/jenkinsci/plugins/tokenmacro/Parserjava, src/main/java/org/jenkinsci/plugins/tokenmacro/TokenMacrojava, src/main/java/org/jenkinsci/plugins/tokenmacro/impl/AbstractChangesSinceMacrojava, src/main/java/org/jenkinsc ...