CVE-2019-10405

Jenkins 2.196 and earlier, LTS 2.176.3 and earlier printed the value of the "Cookie" HTTP request header on the /whoAmI/ URL, allowing attackers exploiting another XSS vulnerability to obtain the HTTP session cookie despite it being marked HttpOnly.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*
cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*

History

23 Feb 2023, 01:54

Type Values Removed Values Added
CVSS v2 : 4.0
v3 : 4.3
v2 : 3.5
v3 : 5.4
CWE CWE-200 CWE-79
References (MLIST) http://www.openwall.com/lists/oss-security/2019/09/25/3 - Third Party Advisory (MLIST) http://www.openwall.com/lists/oss-security/2019/09/25/3 - Mailing List, Third Party Advisory

Information

Published : 2019-09-25 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10405

Mitre link : CVE-2019-10405

CVE.ORG link : CVE-2019-10405


JSON object : View

Products Affected

jenkins

  • jenkins
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')