605
VMScore

CVE-2019-10384

Published: 28/08/2019 Updated: 25/10/2023
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Jenkins 2.191 and previous versions, LTS 2.176.2 and previous versions allowed users to obtain CSRF tokens without an associated web session ID, resulting in CSRF tokens that did not expire and could be used to bypass CSRF protection for the anonymous user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jenkins jenkins

oracle communications cloud native core automated test suite 1.9.0

redhat openshift container platform 3.11

redhat openshift container platform 4.1

Vendor Advisories

Synopsis Important: OpenShift Container Platform 311 jenkins security update Type/Severity Security Advisory: Important Topic An update for jenkins is now available for Red Hat OpenShift Container Platform 311Red Hat Product Security has rated this update as having a security impact of Important A Commo ...
Synopsis Important: OpenShift Container Platform 4116 jenkins security update Type/Severity Security Advisory: Important Topic An update for jenkins is now available for Red Hat OpenShift Container Platform 41Red Hat Product Security has rated this update as having a security impact of Important A Comm ...
Impact: Important Public Date: 2019-08-28 CWE: CWE-79 Bugzilla: 1747297: CVE-2019-10384 jenkins: CSRF p ...
Jenkins allowed the creation of CSRF tokens without a corresponding web session ID This is the result of an incomplete fix for SECURITY-626 in the 2019-07-17 security advisory This allowed attackers able to obtain a CSRF token without associated session ID to implement CSRF attacks with the following constraints The token had to be created for t ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Multiple vulnerabilities in Jenkins and Jenkins plugins <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: Daniel Be ...