CVE-2019-10353

CSRF tokens in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier did not expire, thereby allowing attackers able to obtain them to bypass CSRF protection.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*

History

No history.

Information

Published : 2019-07-17 16:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10353

Mitre link : CVE-2019-10353

CVE.ORG link : CVE-2019-10353


JSON object : View

Products Affected

jenkins

  • jenkins
CWE
CWE-352

Cross-Site Request Forgery (CSRF)