Versio.io

CVE-2019-10384

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 28-08-2019 06:15
Last modified: - 13-06-2022 08:37
Total changes: - 5

Description

Jenkins 2.191 and earlier, LTS 2.176.2 and earlier allowed users to obtain CSRF tokens without an associated web session ID, resulting in CSRF tokens that did not expire and could be used to bypass CSRF protection for the anonymous user.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Low
Attack complexity
Network
Attack vector
High
Availability
High
Confidentiality
High
Integrity
None
Privileges required
Unchanged
Scope
Required
User interaction
8.8
Base score
2.8
5.9
Exploitability score
Impact score
 

Verification logic

OR
OR
vendor=jenkins AND product=jenkins AND software_edition=lts AND versionEndIncluding=2.176.2
vendor=jenkins AND product=jenkins AND versionEndIncluding=2.191
OR
vendor=oracle AND product=communications_cloud_native_core_automated_test_suite AND version=1.9.0
OR
vendor=Red Hat Enterprise Linux AND product=openshift_container_platform AND version=3.11
vendor=Red Hat Enterprise Linux AND product=openshift_container_platform AND version=4.1
 

Reference

 


Keywords

NVD

 

CVE-2019-10384

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.