4.3
CVSSv3

CVE-2019-10354

Published: 17/07/2019 Updated: 25/10/2023
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
CVSS v3 Base Score: 4.3 | Impact Score: 1.4 | Exploitability Score: 2.8
VMScore: 356
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

A vulnerability in the Stapler web framework used in Jenkins 2.185 and previous versions, LTS 2.176.1 and previous versions allowed malicious users to access view fragments directly, bypassing permission checks and possibly obtain sensitive information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins jenkins

redhat openshift container platform 3.11

redhat openshift container platform 4.1

Vendor Advisories

Synopsis Important: OpenShift Container Platform 41 jenkins security update Type/Severity Security Advisory: Important Topic An update for jenkins is now available for Red Hat OpenShift Container Platform 41Red Hat Product Security has rated this update as having a security impact of Important A Common ...
Synopsis Important: OpenShift Container Platform 311 jenkins security update Type/Severity Security Advisory: Important Topic An update for jenkins is now available for Red Hat OpenShift Container Platform 311Red Hat Product Security has rated this update as having a security impact of Important A Commo ...
Impact: Moderate Public Date: 2019-07-17 CWE: CWE-200 Bugzilla: 1730869: CVE-2019-10354 jenkins: Unauth ...
A security issue has been found in Jenkins before 2186 Jenkins uses the Stapler web framework to render its UI views These views are frequently comprised of several view fragments, enabling plugins to extend existing views with more content In some cases attackers could directly access a view fragment containing sensitive information, bypassing ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Multiple vulnerabilities in Jenkins <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Wadeck Follonier &lt;wfolloni ...