CVE-2019-10354

A vulnerability in the Stapler web framework used in Jenkins 2.185 and earlier, LTS 2.176.1 and earlier allowed attackers to access view fragments directly, bypassing permission checks and possibly obtain sensitive information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-17 16:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10354

Mitre link : CVE-2019-10354

CVE.ORG link : CVE-2019-10354


JSON object : View

Products Affected

redhat

  • openshift_container_platform

jenkins

  • jenkins
CWE
CWE-862

Missing Authorization