CVE-2019-10390

A sandbox bypass vulnerability in Jenkins Splunk Plugin 1.7.4 and earlier allowed attackers with Overall/Read permission to provide a Groovy script to an HTTP endpoint that can result in arbitrary code execution on the Jenkins master JVM.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:jenkins:splunk:*:*:*:*:*:jenkins:*:*

History

02 Nov 2021, 19:35

Type Values Removed Values Added
CWE CWE-20 NVD-CWE-Other

Information

Published : 2019-08-28 16:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-10390

Mitre link : CVE-2019-10390

CVE.ORG link : CVE-2019-10390


JSON object : View

Products Affected

jenkins

  • splunk