[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-10353Date: (C)2019-07-18   (M)2024-05-10


CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.1
Exploit Score: 1.6Exploit Score: 4.9
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: HIGH
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-109373
RHSA-2019:2503
RHSA-2019:2548
http://www.openwall.com/lists/oss-security/2019/07/17/2
https://jenkins.io/security/advisory/2019-07-17/#SECURITY-626

CWE    1
CWE-352
OVAL    4
oval:org.secpod.oval:def:57683
oval:org.secpod.oval:def:57686
oval:org.secpod.oval:def:57680
oval:org.secpod.oval:def:57577
...

© SecPod Technologies