[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-9635Date: (C)2017-09-14   (M)2023-12-22


Jenkins before 1.586 does not set the HttpOnly flag in a Set-Cookie header for session cookies when run on Tomcat 7.0.41 or later, which makes it easier for remote attackers to obtain potentially sensitive information via script access to cookies.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-72054
http://www.openwall.com/lists/oss-security/2015/01/22/3
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=769682
https://bugzilla.redhat.com/show_bug.cgi?id=1185151
https://github.com/jenkinsci/jenkins/commit/582128b9ac179a788d43c1478be8a5224dc19710
https://issues.jenkins-ci.org/browse/JENKINS-25019
https://jenkins.io/changelog-old/

CPE    38
cpe:/a:apache:tomcat:7.0.71
cpe:/a:apache:tomcat:7.0.70
cpe:/a:apache:tomcat:7.0.62
cpe:/a:apache:tomcat:7.0.61
...
CWE    1
CWE-254

© SecPod Technologies