6.5
CVSSv3

CVE-2019-10352

Published: 17/07/2019 Updated: 25/10/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N

Vulnerability Summary

A path traversal vulnerability in Jenkins 2.185 and previous versions, LTS 2.176.1 and previous versions in core/src/main/java/hudson/model/FileParameterValue.java allowed attackers with Job/Configure permission to define a file parameter with a file name outside the intended directory, resulting in an arbitrary file write on the Jenkins master when scheduling a build.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins jenkins

Vendor Advisories

Synopsis Important: OpenShift Container Platform 41 jenkins security update Type/Severity Security Advisory: Important Topic An update for jenkins is now available for Red Hat OpenShift Container Platform 41Red Hat Product Security has rated this update as having a security impact of Important A Common ...
Synopsis Important: OpenShift Container Platform 311 jenkins security update Type/Severity Security Advisory: Important Topic An update for jenkins is now available for Red Hat OpenShift Container Platform 311Red Hat Product Security has rated this update as having a security impact of Important A Commo ...
Impact: Moderate Public Date: 2019-07-17 CWE: CWE-22 Bugzilla: 1730824: CVE-2019-10352 jenkins: Arbitra ...
A vulnerability has been found in Jenkins before 2186, where users with Job/Configure permission could specify a relative path escaping the base directory in the file name portion of a file parameter definition This path would be used to store the uploaded file on the Jenkins master, resulting in an arbitrary file write vulnerability ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Multiple vulnerabilities in Jenkins <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Wadeck Follonier &lt;wfolloni ...