Vulnerability CVE-2018-1999002


Published: 2018-07-23

Description:
A arbitrary file read vulnerability exists in Jenkins 2.132 and earlier, 2.121.1 and earlier in the Stapler web framework's org/kohsuke/stapler/Stapler.java that allows attackers to send crafted HTTP requests returning the contents of any file on the Jenkins master file system that the Jenkins master has access to.

Type:

CWE-20

(Improper Input Validation)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Jenkins -> Jenkins 

 References:
https://jenkins.io/security/advisory/2018-07-18/#SECURITY-914
https://www.exploit-db.com/exploits/46453/

Copyright 2024, cxsecurity.com

 

Back to Top